
Senior Red Team Engineer
Allstate
full-time
Posted on:
Location Type: Remote
Location: Remote • 🇺🇸 United States
Visit company websiteJob Level
Senior
Tech Stack
AWSAzureCloudGoogle Cloud PlatformLinuxPython
About the role
- Lead full-scope red team operations, from scoping to exfil, including stealthy, multi-stage attack simulations across enterprise environments while staying within rules of engagement.
- Design advanced adversary emulation scenarios based on threat intelligence and MITRE ATT&CK techniques.
- Operate in complex enterprise stacks and conduct exploitation of systems, networks, Active Directory, and cloud infrastructure, focusing on realistic threat behavior.
- Identify gaps in detection, prevention, and response mechanisms, and collaborate with security engineering and detection teams to address them.
- Build custom tooling and payloads to evade controls and simulate advanced threat capabilities.
- Manage infrastructure necessary to conduct red team operations.
- Mentor other red teamers and contribute to internal training, tool development, and process improvement.
- Develop detailed reports and present findings to both technical and executive stakeholders, translating risk into actionable recommendations.
Requirements
- 6 + years of hands-on experience in offensive security, with at least 2 years leading or co-leading objective-based red team operations.
- Deep understanding of enterprise environments (Windows, Linux, AD, Azure/AWS/GCP), including common misconfigurations and attack paths.
- Advanced proficiency with offensive tools and frameworks (e.g., Cobalt Strike, Mythic, BloodHound, SharpHound, Mimikatz, PowerShell Empire) and ability to write or modify tooling for OPSEC and EDR evasion.
- Strong ability to develop or customize attack tooling (Python, PowerShell, C#, Bash).
- Understanding of modern security controls (EDR, MFA, network segmentation, logging).
- Expert use of the MITRE ATT&CK framework for planning, execution, and reporting.
- Excellent communication skills, including the ability to write clear, concise, and technically deep reports and exec-level narratives that drive decisions and remediation.
Benefits
- Health insurance
- Flexible work hours
- Professional development opportunities
- Paid time off
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
offensive securityred team operationsadversary emulationexploitationattack tooling developmentPythonPowerShellC#BashMITRE ATT&CK
Soft skills
mentoringcommunicationreport writingcollaborationprocess improvement