Jobs For Humanity - Brown Deer, WI

posted 4 months ago

Full-time - Senior
Onsite - Brown Deer, WI
Administrative and Support Services

About the position

FIS Global is seeking a Senior Specialist Red Team Operator to join our dynamic Offensive Security team. This role is pivotal in designing, implementing, and conducting red and purple team operations, emulating threat actor tactics, techniques, and procedures. The successful candidate will be responsible for identifying and exploiting vulnerabilities, assessing security postures, and providing actionable insights to enhance our cybersecurity defenses. In this position, you will develop and execute complex attack scenarios and simulations that emulate real-world threats, testing the robustness of our cybersecurity measures. Collaboration with cross-functional teams is essential to analyze security findings, prioritize remediation efforts, and recommend effective mitigation strategies. You will create detailed reports outlining vulnerabilities, exploit techniques, and actionable recommendations for improving security posture. Additionally, you will conduct threat hunting and map the attack surface, working closely with the business to review vulnerabilities and advise on remediation priorities. Staying updated on emerging security threats, attack techniques, and industry best practices is crucial to enhance our offensive security methodologies. You will also engage in research and development of custom tools and malware payloads to support operations, providing technical expertise and guidance on offensive security techniques, tools, and procedures. Participation in knowledge-sharing activities, such as training sessions and workshops, will foster continuous learning and skill development within the organization.

Responsibilities

  • Design and implement red/purple team operations.
  • Emulate threat actor tactics, techniques, and procedures.
  • Identify and exploit vulnerabilities in systems.
  • Assess security postures and provide actionable insights.
  • Develop and execute complex attack scenarios and simulations.
  • Collaborate with cross-functional teams to analyze security findings.
  • Create detailed reports outlining vulnerabilities and recommendations.
  • Conduct threat hunting and map the attack surface.
  • Work with the business to review vulnerabilities and advise on remediation priorities.
  • Stay updated on emerging security threats and industry best practices.
  • Research and develop custom tools and malware payloads.
  • Provide technical expertise on offensive security techniques and tools.
  • Participate in knowledge-sharing activities and training sessions.

Requirements

  • Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent experience.
  • At least one offensive security certification such as OSCP, OSCE, GPEN, or equivalent.
  • 8+ years of experience in offensive security roles, including penetration testing and ethical hacking.
  • Strong knowledge of network, operating system, cloud, and web application security architecture.
  • Proficiency in using offensive security tools such as Metasploit, Burp Suite, Nmap, Nuclei, and Kali Linux.
  • Experience with command and control (C2) frameworks such as Cobalt Strike, Sliver, or Mythic.
  • Well-versed in at least one scripting and programming language such as Python, C++, C#, Java, Go, or PowerShell.
  • Experience in creating custom tools and payloads that can evade defensive products.
  • In-depth understanding of attack vectors, exploit techniques, and vulnerability assessment methodologies.
  • Excellent analytical skills with the ability to assess complex systems and identify security gaps.

Nice-to-haves

  • Experience in the FinTech or Banking industries.
  • Familiarity with industry compliance standards and regulations (e.g., PCI DSS, ISO 27001, GDPR).
  • Familiarity with CBEST or TIBER assessment frameworks.

Benefits

  • Competitive salary and benefits package.
  • Career development tools, resources, and opportunities.
  • Varied and challenging work to help grow technical skills.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service