20 May
Security Engineer - Red Team
California, Los angeles , 90001 Los angeles USA

Vacancy expired!

Job Description This company is a fast-growing startup that solves development, operations, and security challenges in infrastructure so organizations can focus on business-critical tasks. They build tools to ease these decisions by presenting solutions that span the gaps. Their tools manage both physical machines and virtual machines, Windows, and Linux, SaaS and IaaS, etc. Their open source software is used by millions of users to provision, secure, connect, and run any infrastructure for any application. They're looking for

Offensive

Security Engineers to join their Vulnerability Research & Red Team. This team helps through vulnerability discovery, disclosure and mitigation in their products, services, infrastructure, and ecosystem. This person will be responsible for performing attack simulations, adversarial threat modeling, penetration tests, and security reviews for the company's products and services. You will be responsible for discovering vulnerabilities at the company, its products and services and conduct threat modeling exercises on people, processes, and technologies that build up their products and services. You will also design red team exercises in collaboration with other security teams to help improve their security incident response and overall security program. As a member of their Red Team, you'll be responsible for ensuring that the company's products, services, and processes are continuously tested and resilient against an attack from threat actors. You'll be working with the team to focus on the systems, services, and processes that protect the company's most valuable resources, and communicate with internal and external stakeholders as needed. Required Skills & Experience:
  • 8+ years of work experience in security assessment of applications, network systems, protocols, cloud platforms, and infrastructure
  • Demonstrated experience in performing vulnerability research, penetration testing, reverse engineering, application and infrastructure security assessment, and adversary emulation exercises.
  • Experience in tailored reconnaissance, weaponization, exploitation, and lateral movement
  • Knowledge of application, service, API, and endpoint attack techniques
  • Demonstrated technical experience across related security disciplines e.g. appsec, intrusion detection and response, network security, infrastructure security, etc
  • Familiarity with attacking and defending cloud services running in modern cloud environments
  • Previous experience working in collaborative Red Teams a PLUS
The Offer
  • Competitive Salary: Up to $180,000/year, DOE
You will receive the following benefits:
  • Medical Insurance & Health Savings Account (HSA)
  • 401(k)
  • Paid Sick Time Leave
  • Pre-tax Commuter Benefit
Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

Vacancy expired!


Related jobs

Report job