
Staff Offensive Security Engineer – Hybrid
GEICO
full-time
Posted on:
Location Type: Hybrid
Location: California • Maryland • United States
Visit company websiteExplore more
Salary
💰 $115,000 - $230,000 per year
Job Level
About the role
- Lead highly effective large-scale penetration testing initiatives.
- Participate in simulating real-world cyber-attacks (red teaming), and collaborating with defensive security teams (purple teaming).
- Conduct tactical security penetration test assessments to validate the security of company applications (web, mobile, APIs, and AI products) against OWASP Top 10 threats and work with the Application Security team to provide feedback and recommendations to increase automated capabilities.
- Ensure penetration testing activities are meeting security, business, and compliance objectives and outcomes.
- Design and execute advanced threat emulation scenarios, including physical, social, and digital attack vectors.
- Collaborate with Blue Teams, Threat Intelligence, and Risk Management to ensure comprehensive attack coverage and feedback loops.
- Ensure operations align with industry regulations and compliance standards such as NIST, PCI DSS, and NYDFS.
- Champion continuous improvement and innovation in penetration testing, adversary simulation techniques, tools, and methodologies.
Requirements
- Mastery of vulnerability discovery and exploitation across applications, networks, and cloud using tools (e.g., Burp Suite, Metasploit), and custom scripts (Python, PowerShell).
- Advanced understanding of OWASP, MITRE ATT&CK framework, software development lifecycle (SDLC), threat modeling, red/purple teaming, and attack path development.
- Hands-on experience with tools like Cobalt Strike, Mythic, BloodHound, and AutoSploit.
- Relevant professional security certifications (e.g. from GIAC or others).
- Proven experience in achieving results efficiently through automation and establishing best practices.
- Proven track record to deliver business outcomes for meeting regulatory and compliance obligations.
- Ability to force multiply through coaching and mentorship to offensive security engineers across all functions (penetration testing, red teaming, purple teaming).
- 8+ years in engineering focused role, preferably in the tech industry.
- 5+ years of experience in offensive security (penetrating testing, red team, and purple team).
- 5+ years of hands-on experience performing penetration-testing, red teaming, and purple teaming activities.
- 4+ years of experience with Azure, AWS, GCP or other cloud providers.
Benefits
- Comprehensive Total Rewards program that offers personalized coverage tailor-made for you and your family’s overall well-being.
- Financial benefits including market-competitive compensation; a 401K savings plan vested from day one that offers a 6% match; performance and recognition-based incentives; and tuition assistance.
- Access to additional benefits like mental healthcare as well as fertility and adoption assistance.
- Supports flexibility- We provide workplace flexibility as well as our GEICO Flex program, which offers the ability to work from anywhere in the US for up to four weeks per year.
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
penetration testingvulnerability discoveryexploitationthreat modelingattack path developmentautomationred teamingpurple teamingcloud securityOWASP
Soft skills
coachingmentorshipcollaborationcontinuous improvementinnovationcommunicationleadershipproblem-solvingresults-orientedefficiency
Certifications
GIAC