Washington, DC, USA
26 days ago
Senior Offensive Security Engineer
Senior Offensive Security Engineer

<br>

Job Description

<br>

Offensive Security Engineer

Overview

CoStar Group (NASDAQ: CSGP) is a leading global provider of commercial and residential real estate information, analytics, and online marketplaces.  Included in the S&P 500 Index and the NASDAQ 100, CoStar Group is on a mission to digitize the world’s real estate, empowering all people to discover properties, insights and connections that improve their businesses and lives. 

We have been living and breathing the world of real estate information and online marketplaces for over 35 years. This extensive experience gives us the perspective to create truly unique and valuable offerings to our customers.  We’ve continually refined, transformed, and perfected our approach to our business. Creating a language that has become standard in our industry, for our customers, and even our competitors.  We continue that effort today and are always working to improve and drive innovation.  This is how we deliver for our customers, our employees, and investors.  By equipping the brightest minds with the best resources available, we provide an invaluable edge in real estate.   

Evolve our offensive security capabilities to test our internal and external facing processes, infrastructure, and applications. This position will be tasked with developing test plans to validate identified vulnerabilities and demonstrate the exploitation of the vulnerabilities. The ability to explain the exploit to senior level management is key to success in this role.  Stay current with trends, techniques, and tools used by adversaries.

This position may be located in Washington, DC or Richmond, VA and offers a hybrid schedule of 3 days onsite, 2 days remote.

Responsibilities

Lead purple team activities in collaboration with our threat management and defensive blue teams including adversary emulation and the validation of detective, defensive, and vulnerability controlsPlan and oversee external red team engagements with external partnersOversee and mentor other offensive security team members. Share knowledge with all members of the security teamOversee all internal penetration testing efforts as both a player and a coach to other penetration testing engineers to cover penetration testing of all critical infrastructure (ie CI/CD systems, Active Directory)

Basic Qualifications

Bachelor’s Degree required from an accredited, not for profit university or college (preferably in a relevant field - Computer Science/Cyber Security)A track record of commitment to prior employers 3 years of experience performing offensive security activities such as red teaming, penetration testing, and vulnerability research6 years of total experience in a technical role such as security, networking, systems, or software developmentSecurity certification such as OSEP, OSCP, CRTO, GXPN or similar certificationScripting/programming skills (Bash, Python, PowerShell)Experience planning and executing Red Team and Purple Team Scenarios

Preferred Qualifications and Skills

Using security tools like NMAP, Burp Suite, Kali Linux, Bloodhound, and similar toolsExperience with C2 Frameworks like Cobalt Strike, Sliver, and MythicWindows Active Directory exploitation tools and techniquesKnowledge of payload and exploit development (C/C#/C++)Understanding of EDR systems and how to evade them

What’s in it for You

When you join CoStar Group, you’ll experience a collaborative and innovative culture working alongside the best and brightest to empower our people and customers to succeed.

We offer you generous compensation and performance-based incentives. CoStar Group also invests in your professional and academic growth with internal training, tuition reimbursement, and an inter-office exchange program.

Our benefits package includes (but is not limited to):

Comprehensive healthcare coverage: Medical / Vision / Dental / Prescription DrugLife, legal, and supplementary insuranceVirtual and in person mental health counseling services for individuals and familyCommuter and parking benefits401(K) retirement plan with matching contributionsEmployee stock purchase planPaid time offTuition reimbursementOn-site fitness center and/or reimbursed fitness center membership costs (location dependent), with yoga studio, Pelotons, personal training, group exercise classesAccess to CoStar Group’s Diversity, Equity, & Inclusion Employee Resource GroupsComplimentary gourmet coffee, tea, hot chocolate, fresh fruit, and other healthy snacks

We welcome all qualified candidates who are currently eligible to work full-time in the United States to apply.  However, please note that CoStar Group is not able to provide visa sponsorship for this position.

This position offers a base salary range of $114,200-$203,500 based on relevant skills and experience and includes a generous benefits plan.

#LI-AR

#LI-Hybrid

<br>

CoStar Group is an Equal Employment Opportunity Employer; we maintain a drug-free workplace and perform pre-employment substance abuse testing

Confirm your E-mail: Send Email