Zurich Insurance - Baton Rouge, LA

posted 4 days ago

Full-time - Mid Level
Remote - Baton Rouge, LA
Insurance Carriers and Related Activities

About the position

The Red Team Operator - Senior Level at Zurich NA is responsible for emulating real-world attacks to enhance the company's cybersecurity posture. This role involves leading research to develop new tactics, techniques, and procedures (TTPs) for offensive security operations, mentoring team members, and collaborating with various teams to improve detection and response capabilities.

Responsibilities

  • Conduct and/or support authorized adversarial emulations on enterprise network assets.
  • Create reports and recommendations from findings, including issues uncovered and levels of risk.
  • Collaborate with other internal and external partner organizations on target access and operational issues.
  • Create comprehensive exploitation strategies that identify exploitable technical or operational vulnerabilities.
  • Support in Penetration Tests and help develop the red team offering.

Requirements

  • Bachelor's degree and 5 or more years experience in the Information Technology area OR Zurich Cybersecurity Technician Apprentice with Cyber Security Certification and 6 or more years experience in the Information Technology area OR High School Diploma or Equivalent and 7 or more years experience in the Information Technology area.
  • MS Office experience.
  • Knowledge of Cyber Security Operations.

Nice-to-haves

  • 2-3 years planning or leading and 3-5 years conducting Red Team operations.
  • Expertise with commodity and advanced threat actor TTPs.
  • Capacity to relate findings of offensive engagements to both executive and technical audiences.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Knowledge of evasion strategies and techniques (A/V, WAF, NGAV, EDR, etc.).
  • Experience with red teaming and covert computer exploitation.
  • Experience with malware development.
  • Experience in Exploit Development and reverse engineering.
  • Experience building, deploying, and managing offensive security operational infrastructure.
  • Knowledge of Unix/Linux and Windows operating systems structures and internals.
  • Experience with leveraging open source penetration testing tools including Metasploit or the Kali Linux tool set.
  • Experience working in a Purple Team environment testing and building detections.
  • Experience with common command and control and post-exploitation frameworks (Cobalt Strike, Mythic, Covenant, Metasploit, etc.).
  • Conducted Open source intelligence gathering and social engineering.

Benefits

  • Competitive compensation package
  • Short term incentive bonuses
  • Merit increases
  • Comprehensive employee benefits package for employees and eligible dependents
  • Ongoing career development opportunities
  • Diversity and inclusion programs
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service