Epicareer Might not Working Properly
Learn More

Active Directory Offensive Security Engineer

Salary undisclosed

Checking job availability...

Original
Simplified

Seeking an experienced offensive security professional to join our red team and lead advanced Active Directory attack simulations within a high-security federal environment. You'll emulate real-world adversaries to identify gaps in authentication, access control, and domain trust configurations, helping strengthen our client s cyber resilience against sophisticated threats.

Basic Qualifications

  • 10+ years of experience with cybersecurity
  • Deep knowledge of Windows internals, Active Directory architecture, and Kerberos authentication.
  • Conduct advanced offensive security assessments targeting Active Directory environments in enterprise networks.
  • Simulate real-world adversary techniques including credential dumping, lateral movement, DCShadow, DCSync, Kerberoasting, and Golden Ticket attacks.
  • Identify and exploit misconfigurations in AD trusts, group policies, delegation settings, and access control lists (ACLs).
  • Develop and execute custom scripts and tools for reconnaissance, enumeration, and post-exploitation within Windows domain environments.
  • Produce detailed reports and debriefs for technical and non-technical stakeholders outlining findings, risks, and mitigation strategies.
  • Stay up-to-date with emerging TTPs related to Windows and Active Directory exploitation (e.g., from MITRE ATT&CK, SpecterOps research, etc.).
  • Contribute to the continuous improvement of red team tradecraft with a focus on stealth and evasion.
  • Support purple team engagements by sharing insights with defensive teams to strengthen detection and response capabilities.

Additional Qualifications

  • Relevant certifications (OSCP, CRTO, OSCE, etc.) are a plus.
  • Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements
  • Bachelor's degree in CS, IT, or Engineering
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job

Seeking an experienced offensive security professional to join our red team and lead advanced Active Directory attack simulations within a high-security federal environment. You'll emulate real-world adversaries to identify gaps in authentication, access control, and domain trust configurations, helping strengthen our client s cyber resilience against sophisticated threats.

Basic Qualifications

  • 10+ years of experience with cybersecurity
  • Deep knowledge of Windows internals, Active Directory architecture, and Kerberos authentication.
  • Conduct advanced offensive security assessments targeting Active Directory environments in enterprise networks.
  • Simulate real-world adversary techniques including credential dumping, lateral movement, DCShadow, DCSync, Kerberoasting, and Golden Ticket attacks.
  • Identify and exploit misconfigurations in AD trusts, group policies, delegation settings, and access control lists (ACLs).
  • Develop and execute custom scripts and tools for reconnaissance, enumeration, and post-exploitation within Windows domain environments.
  • Produce detailed reports and debriefs for technical and non-technical stakeholders outlining findings, risks, and mitigation strategies.
  • Stay up-to-date with emerging TTPs related to Windows and Active Directory exploitation (e.g., from MITRE ATT&CK, SpecterOps research, etc.).
  • Contribute to the continuous improvement of red team tradecraft with a focus on stealth and evasion.
  • Support purple team engagements by sharing insights with defensive teams to strengthen detection and response capabilities.

Additional Qualifications

  • Relevant certifications (OSCP, CRTO, OSCE, etc.) are a plus.
  • Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements
  • Bachelor's degree in CS, IT, or Engineering
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job