Arinc International Of Canada Ulc - Farmington, CT

posted 21 days ago

Full-time - Senior
Remote - Farmington, CT
10,001+ employees

About the position

The Sr. Red Team Penetration Tester at RTX Corporation is responsible for planning, executing, and communicating red team activities, penetration tests, and security assessments for various environments including cloud, applications, systems, and enterprise networks. This role requires adherence to strict ethical standards and engagement rules while identifying vulnerabilities and providing remediation recommendations to enhance the cybersecurity posture of the organization.

Responsibilities

  • Scope, plan and execute penetration testing of enterprise internal and external network assets to identify and demonstrate potential vulnerabilities.
  • Conduct hands-on technical testing beyond automated tool validation, including full exploitation and leveraging of access within multiple environments.
  • Create detailed engagement plans and document findings, gaps, and remediation recommendations; communicate identified risks to customers.
  • Perform information technology security research to remain current on emerging technology risks and develop exploitive methods emulating known adversaries' tactics.
  • Contribute to the development and implementation of tools for penetration testing and early warning of weaknesses.
  • Leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers.
  • Provide regular risk briefings to senior management on findings and develop remediation approaches.
  • Contribute and implement elements of functional strategies and operational goals to enhance organizational services.
  • Perform other duties as assigned to drive process excellence.

Requirements

  • Requires a University Degree or equivalent experience and a minimum of 10 years of experience, or an Advance Degree and a minimum of 7 years of relevant work experience.
  • 7+ years of experience in security with practice in penetration testing large and complex enterprise networks and cloud environments.
  • 5+ years with utilizing penetration testing frameworks such as MITRE ATT&CK & OWASP.
  • Must be authorized to work in the U.S. without sponsorship now or in the future.

Nice-to-haves

  • Ability to execute advanced concepts such as application manipulation, exploit development, and stealthy offensive operations.
  • Programming experience with focus on penetration testing or process automation.
  • Possess knowledge of both information security and computer science.
  • Understanding of cloud, networking, applications, and operating system functionality.
  • Skilled in conducting non-attributable research using all available sources, including social network analysis.
  • Experience with web and mobile applications, databases, operating systems.
  • Hands-on OS configuration/administration experience.
  • Excellent communication and interpersonal skills.
  • Preferred candidate will have high degree of experience with technologies such as Cobalt Strike, Kali Linux, PowerShell, C#, GhostPack, Bloodhound, Nmap, Burp Suite.

Benefits

  • Parental (including paternal) leave
  • Flexible work schedules
  • Achievement awards
  • Educational assistance
  • Child/adult backup care
  • Medical insurance
  • Dental insurance
  • Vision insurance
  • Life insurance
  • Short-term disability
  • Long-term disability
  • 401(k) match
  • Flexible spending accounts
  • Employee assistance program
  • Employee Scholar Program
  • Paid time off
  • Holidays
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service