Nashville, North Carolina, USA
2 days ago
Red Team Lead Operator
Are you passionate about the offensive side of cyber security and research? Are you curious and self-driven to continuously learn, explore, and try harder, as well as share your knowledge and experience to complement the rest of our team? Are you someone who likes to bridge the gap between the technical aspects of emulating attacker TTPs and how this will strengthen the security posture of your business?
Then we are looking for someone like you to:
• join a growing in-house red teaming and offensive security capability and play a key role in helping to shape our team
• execute all phases of offensive security operations
• effectively translate and communicate Red Team strategy and findings to stakeholders including technical staff, executive leadership, legal counsel, and audit/regulatory bodies
• provide risk appropriate and pragmatic recommendations to correct identified findings, vulnerabilities, and misconfigurations
• develop scripts, tooling, and methodologies to enhance offensive security capabilities, design, build, and execute Red Team processes/strategies to support and evaluate our organization’s security posture
• coach, mentor, manage, and advocate for career development of Red Team operators and understand and adhere to regulatory, compliance, and legal requirements that impact business operations
Confirm your E-mail: Send Email