Senior Red Team Operator - #144486

Verizon


Date: 1 week ago
City: Reading
Contract type: Full time
When you join Verizon

You want more out of a career. A place to share your ideas freely — even if they’re daring or different. Where the true you can learn, grow, and thrive. At Verizon, we power and empower how people live, work and play by connecting them to what brings them joy. We do what we love — driving innovation, creativity, and impact in the world. Our V Team is a community of people who anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together — lifting our communities and building trust in how we show up, everywhere & always. Want in? Join the #VTeamLife.

Verizon is seeking a highly experienced and motivated Senior Red Team Operator to join our elite cybersecurity team. The ideal candidate will possess dedicated experience in planning and executing complex Threat Intel driven Red Team or even better Tiber engagements against mature enterprise environments. This role requires a deep understanding of adversary TTPs, advanced penetration testing techniques, stealth operations, and the ability to emulate sophisticated threat actors to assess and improve our organization's security posture. The successful candidate will hold relevant advanced offensive security certifications and demonstrate a passion for continuous learning and pushing the boundaries of cybersecurity.

Key Responsibilities

  • Plan, coordinate, and execute full-lifecycle Red Team operations, from initial reconnaissance and C2 setup through to lateral movement, privilege escalation, objective completion, and exfiltration, while maintaining stealth and adhering to strict rules of engagement.
  • Emulate the tactics, techniques, and procedures (TTPs) of known advanced persistent threats (APTs) and other sophisticated threat actors relevant to our industry and threat landscape.
  • Develop, modify, and deploy custom tools, scripts, and exploits to bypass advanced security controls (e.g., EDR, NDR, WAFs, application whitelisting) and achieve engagement objectives. Proficiency in languages such as Python, PowerShell, C#, Go, or Nim is expected.
  • Establish and manage covert command and control (C2) infrastructure, utilizing industry-standard frameworks (e.g., Cobalt Strike) and custom solutions, ensuring operational security throughout engagements.
  • Produce comprehensive and actionable reports detailing attack narratives, vulnerabilities exploited, business impact, and strategic recommendations for remediation and security posture improvement. Effectively communicate findings and insights to both technical and executive audiences.
  • Actively research and leverage threat intelligence to inform engagement planning, TTP selection, and adversary emulation strategies.
  • Collaborate with Blue Teams/Defensive Teams during Purple Team exercises or post-engagement debriefs to improve detection and response capabilities.
  • Mentor junior team members and contribute to the continuous improvement of the Red Team's methodologies and tradecraft.

You’ll Need To Have

  • Experience as an Offensive Security cybersecurity professional and a few years as a dedicated, hands-on experience in conducting Red Team operations against diverse and complex enterprise environments. This experience must include leading or playing a significant role in multi-faceted engagements.
  • Deep understanding and practical application of Active Directory (AD) exploitation techniques, including lateral movement, privilege escalation, persistence mechanisms, and defence evasion in Windows-dominated enterprise environments.
  • Proficiency with common Red Team tools and C2 frameworks (e.g., Cobalt Strike, Brute Ratel, Havoc, or similar).
  • Strong knowledge of network protocols (TCP/IP, DNS, HTTP/S, etc.), operating system internals (Windows, Linux), and web application security vulnerabilities and exploitation techniques.
  • Demonstrable experience with scripting and/or programming languages (e.g., Python, PowerShell, C#, Go, Nim) for task automation, tool development, and exploit customization.
  • Familiarity with the MITRE ATT&CK framework and its practical application in planning, executing, and reporting on adversary emulation engagements.
  • Thorough understanding of the cyber attack lifecycle, modern offensive TTPs, threat actor methodologies, and common security architectures and their weaknesses
  • One or more of the following certifications are highly desirable:
  • Offensive Security Experienced Pentester (OSEP)
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • Certified Red Team Expert (CRTE)
  • Certified Red Team Operator (CRTO)
  • Offensive Security Certified Expert 3 (OSCE³)
  • Offensive Security Certified Professional (OSCP) (considered a foundational baseline)
  • Other relevant advanced certifications (e.g., cloud-specific like GCPN, CARTP, or exploit development like OSED) will be considered.

Even Better If You Have

  • Exceptional problem-solving skills and a highly analytical, attacker-like mindset.
  • Proven ability to think creatively, adapt to evolving challenges, and overcome sophisticated defensive measures.
  • Excellent written and verbal communication skills, with the ability to articulate complex technical concepts and findings clearly and concisely to diverse audiences, including technical staff and executive leadership.
  • Unwavering ethics, integrity, and professionalism in handling sensitive information and conducting all engagements.
  • Self-motivated and resourceful, with the ability to work effectively independently on complex tasks and collaboratively as part of a high-performing team.
  • A strong commitment to continuous learning, research, and staying abreast of the latest offensive security TTPs, vulnerabilities, tools, and defensive technologies.

What We Offer

  • Opportunities to conduct challenging and impactful Red Team engagements against a variety of mature and complex target environments.
  • A supportive culture that fosters continuous learning and professional development, including support for advanced training and certifications.
  • Competitive salary, performance-based bonuses, and comprehensive benefits package.
  • Access to leading-edge Red Teaming tools, technologies, and lab environments.
  • A collaborative and stimulating team environment, working alongside highly skilled and passionate cybersecurity professionals.

Where you’ll be working

In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.

Scheduled Weekly Hours

40

Equal Employment Opportunity

Verizon is an equal opportunity employer. We evaluate qualified applicants without regard to race, gender, disability or any other legally protected characteristics.

How to apply

To apply for this job you need to authorize on our website. If you don't have an account yet, please register.

Post a resume

Similar jobs

Cleaning Team Leader - Reading

EMCOR UK, Reading
3 weeks ago
Duties/Responsibilities Location: Reading Salary: £19,656 per annum + OT Working Hours: Monday to Friday - 12:00 to 18:00 Contract Type: Permanent Part Time Please note! - this role requires someone who is able to use floor buffing/cleaning machinery. About EMCOR UK At EMCOR UK, we revolutionise facilities management by combining our engineering heritage and innovation capability. We prioritise people in...

Sales Manager UK

Tecan, Reading
3 weeks ago
Job description:     Join Tecan! Join the market leader! Work in an international and dynamic environment, share our success!     Ever wondered how your skills and unique background could impact the world of tomorrow? Join our UK sales organisation and bring your passion and talent to work.   Sales Manager   Location, UK     Your contribution   The UK Sales Manager will lead UK Sales, to...

Sr. Sales Enablement Manager - International Sales

OpenText, Reading
3 weeks ago
OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation. Your Impact...