Red Team Operator – Top Secret Clearance| Norfolk, VA
Advanced Red Team Operator – Top Secret Clearance | Norfolk, VA
Cambridge International Systems, Inc.
Join a dynamic global team united by shared values: commitment, integrity, and perseverance. At Cambridge, you’ll work alongside top talent worldwide, tackling some of today’s most complex and critical challenges in defense and security.
We are currently seeking an Advanced Red Team Operator to support operations in Norfolk, VA. This is a full-time position requiring an active DoD TS clearance.
This position is contingent upon contract award with an expected award date of January 2026.
What You’ll Do
- Review and become proficient in OPTEVFOR’s cyber T&E concept of operations, SOPs, policies, and guidance.
- Support the development and maintenance of 01D SOPs and DCAT documentation per DoDI 8585.01.
- Research and recommend offensive cyber tools and capabilities through the 01D tool approval process.
- Contribute to the development and execution of TTPs for penetration testing and red team operations.
- Conduct adversary research, analyze TTPs, and integrate findings into cyber survivability test planning and execution.
- Participate in cyber test planning:
- Review SUT documentation and conduct open-source research to identify threat vectors and attack surface.
- Participate in checkpoint meetings and test planning visits.
- Help define feasible test objectives and review draft test plans for accuracy.
- Participate in test preparation:
- Attend pre-test coordination visits and support in-briefs to test site personnel.
- Organize SUT research findings and contribute to red team test planning libraries.
- Prepare red team assets and support tool validation prior to test.
- Execute test events, including Cooperative Vulnerability Penetration Assessments and Adversarial Assessments:
- Employ ethical hacking techniques to exploit vulnerabilities in systems, protocols, or security services.
- Use approved commercial and open-source tools (e.g., Metasploit, Core Impact, Cobalt Strike, Burp Suite, Nessus, SharpHound/BloodHound).
- Validate tools for functionality and safety based on source code review or dynamic analysis.
- Operate independently or with other red team members to meet test objectives.
- Follow JFHQ-DODIN deconfliction protocols and ensure all tests are conducted safely and in alignment with OPTEVFOR policies.
- Participate in post-test analysis:
- Contribute to risk/deficiency documentation and final reports.
- Document lessons learned and update tool libraries accordingly.
- Represent OPTEVFOR Red Team at capture-the-flag events, red team huddles, cyber off-sites, and technical exchanges.
- Assist in updating documentation required to maintain DCAT compliance per DoDI 8585.01.
What You’ll Bring
Required Qualifications:
Education & Experience:
- Minimum 1-3 years’ experience in penetration testing, red team operations, or exploitation development.
- Offensive Security Certified Professional (OSCP) or equivalent certification. (or obtain within 6 months of hire)
- Proficiency in multiple offensive security tools, including:
- Metasploit
- Core Impact
- Cobalt Strike
- Burp Suite
- Nessus
- SharpHound/BloodHound
- Ability to assess exploit code and identify malicious activity using dynamic analysis.
- Ability to operate independently in test events while coordinating effectively with team members.
- Must have a current and active DoD TS security clearance with the ability to obtain a SCI clearance.
Proficient with modern IT tools and infrastructure technologies
Travel & Passport
Some overnight stays possible.
Work Environment
Compliance with vaccination and medical requirements for TDY/OCONUS roles as per Vaccine Recommendations by AOR | Health.mil.
Office setting:
Primarily an office-based role in Norfolk, VA
Standard desk/computer work with flexibility for walking and movement on site
Must be able to work in an office environment, sitting at a desk, looking at a computer for most of the workday.
Work is physically comfortable; the employee has discretion about sitting, walking, standing, etc.
May be required to travel short distances to offices/conference rooms and buildings on site.
Background & Security
Employment is contingent upon successful background investigation
Drug screening may be required for federal contract compliance
Benefits & Perks
We believe in investing in our team—both professionally and personally:
Medical, dental, vision, life, accident, and critical illness insurance
401(k) immediate vesting and match
Paid time off and company holidays
Generous tuition & training support
Relocation assistance
Sign-on and performance-based bonuses
Employee referral program
Access to Tickets at Work, EAP, wellness initiatives, and more
Join Us
If you're driven by mission, technology, and teamwork—we want to hear from you. Cambridge is growing, and this position is just one of many opportunities on our global team. Know someone perfect for the role? Referrals are welcome—both employees and non-employees may qualify for a bonus.
Apply today and help shape the future of secure cloud computing for national security.
About Cambridge International Systems
At Cambridge, innovation grows through diversity. We are proud to be an equal opportunity employer, committed to creating an inclusive and supportive work environment for all. Learn more at www.cbridgeinc.com.