Lead a team performing Red Team activities simulating known threat actors to assess impact and likelihood across the Kill Chain and MITRE ATT&CK Framework
Coordinate with senior leadership, plan, and oversee execution of red team assessments
Support, manage, and mentor less experienced red team members
Act as primary contact for coordination of Red Team activities and lead penetration testing engagements
Develop reporting including mitigation strategies for management and technical audiences
Organize resources to perform penetration assessments of operating systems, applications, databases and network infrastructure
Work with the team and lead/assist in developing and improving an information security program and information security resources
Provide guidance using specialized knowledge and toolsets to operational teams during enterprise-wide crisis scenarios
Serve as both an operator and project manager on various penetration testing offerings
Requirements
Minimum 5 years of experience in a Red Team/Penetration Testing activities (highly preferred)
Minimum 1 year of experience in a leadership role (highly preferred)
Security community participation (conference speaker, tool development contributor, …) (highly preferred)
May be required to periodically undergo and pass alcohol and/or drug test(s) during employment
Ability to effectively communicate at all levels (executive leadership and technical support teams)
Benefits
Remote-friendly and flexible work culture
Market leader in compensation and equity awards
Comprehensive physical and mental wellness programs
Competitive vacation and holidays for recharge
Paid parental and adoption leaves
Professional development opportunities for all employees regardless of level or role
Employee Networks, geographic neighborhood groups, and volunteer opportunities
Vibrant office culture with world class amenities
Great Place to Work Certified™ across the globe
Eligibility for bonuses and equity grants
Health insurance
401k
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
Red Team activitiesPenetration TestingSecurity Assessment ToolsetsMetasploitNMAPCobalt StrikeNessusBurp SuiteNetworking componentsAutomation and scripting