Associate Red Team Engineer

$75,400 - $118,700/Yr

Merck KGaA Darmstadt Germany - Rahway, NJ

posted 11 days ago

Full-time - Entry Level
Onsite - Rahway, NJ
Chemical Manufacturing

About the position

The Associate Red Team Engineer plays a vital role in the cybersecurity division, focusing on advanced penetration testing and adversarial simulations to strengthen the organization's security posture. This position requires a combination of technical skills, a willingness to learn, and the ability to collaborate effectively with various teams to stay ahead of cyber threats.

Responsibilities

  • Assist in executing red team engagements to simulate real-world cyber-attacks on the organization's infrastructure, applications, and data.
  • Support the development and implementation of methodologies for comprehensive penetration testing, identifying vulnerabilities and weaknesses in security controls.
  • Collaborate with blue teams to validate the effectiveness of defensive measures and improve detection and response capabilities.
  • Participate in purple team exercises to integrate red and blue team activities, enhancing overall security effectiveness.
  • Utilize threat intelligence to inform red team activities, ensuring simulations reflect current and emerging threat landscapes.
  • Assist in attack path mapping for threat modeling to identify, assess, and prioritize potential cyber threats and vulnerabilities.
  • Contribute to the production of detailed reports and presentations that articulate findings, vulnerabilities, and potential impacts to technical and non-technical stakeholders.
  • Recommend actionable remediation strategies to mitigate identified vulnerabilities and improve overall security posture.
  • Document red team methodologies, tools, and processes for knowledge sharing and continuous improvement.
  • Seek mentorship and training from senior red team members to foster a culture of continuous learning and professional development.

Requirements

  • High school diploma.
  • Minimum of 1 year of experience in cybersecurity or related roles.
  • Basic understanding of network protocols, operating systems, and security architectures.
  • Familiarity with penetration testing tools and frameworks such as Metasploit, Burp Suite, and Cobalt Strike.
  • Experience with scripting and programming languages such as Python, PowerShell, and Bash.
  • Knowledge of threat modeling, vulnerability assessment, and risk management practices.
  • Relevant entry-level industry certifications such as OSCP, CompTIA Security+, or eJPT are a plus.

Nice-to-haves

  • Experience with penetration testing or red team activities.
  • Continuous professional development through participation in cybersecurity training and conferences.

Benefits

  • Bonus eligibility
  • Long term incentive if applicable
  • Health care and other insurance benefits (for employee and family)
  • Retirement benefits
  • Paid holidays
  • Vacation
  • Sick days
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service