Huntington Bancshares - Austin, TX

posted about 1 month ago

Full-time - Senior
Austin, TX
Management of Companies and Enterprises

About the position

The Cybersecurity Red Team Analyst - Principal at Huntington National Bank is responsible for planning and directing the development and testing of tools, tactics, and procedures to emulate adversarial threats targeting the financial services industry. This role involves assessing security controls, identifying gaps, and validating threats to prioritize risks effectively. The principal analyst will also assist the Red Team manager in enhancing team capabilities.

Responsibilities

  • Develop and test threat actor emulation tools, tactics, and procedures for the Red Team.
  • Partner with the threat intelligence team to ensure Red Team capabilities accurately emulate the current threat landscape.
  • Consult with cross-functional teams during project testing phases to ensure controls are in place to remediate threats.
  • Coordinate and monitor third-party penetration testing engagements to ensure compliance and accurate reporting of results.
  • Assess, train, and develop Red Team members.
  • Develop remediation plans for findings in coordination with cross-functional teams.

Requirements

  • Associate's Degree
  • 7+ years of Cyber Security experience
  • 5+ years of hands-on Penetration testing experience
  • 5+ years of Red Team experience and engagements
  • Certified in OSCP (Offensive Security Certified Professional)
  • Experienced with Kali Linux, Cobalt Strike, Burp Suite Pro, Python 3, and Powershell for offensive security/penetration testing
  • Developer experience in C/C#, Powershell, Python3, or GoLang.

Nice-to-haves

  • Certified in GPEN, OSCE, GCIH, GXPN
  • Ability to communicate clearly and concisely
  • Expert understanding of security architecture and tools
  • Expert understanding of Threat Actors and their tactics, techniques, and procedures
  • Advanced experience with Security Assessment Toolsets
  • Advanced experience in automation and scripting of applications and systems
  • Expert knowledge of relational databases and structured query language
  • Expert knowledge of client/server relationships and multi-tier environments.

Benefits

  • Equal employment opportunities
  • Tobacco-Free Hiring Practice
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service