Red Team Operator

Dublin  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Red Team Operator

You will be a part of the Security Operations team responsible for Enterprise Defense Operations and Platform Management, Hosting Platform Defense Operations, and Global Security Technology Operations.

As a Red Team member, you will participate in the design and execution of campaign-based security operations for the business, spanning a varying array of targets. Successful team members must be capable of evaluating environments, applications, systems or processes to discover weaknesses, and subsequently leverage those discoveries into actionable real-world attack strategies.

To succeed in this role the candidate will possess breadth and depth of knowledge in security of operating systems, networking and protocols, firewalls, databases and middleware applications, forensics, scripting and programing.

Responsibilities:
  • Engagement in all phases of Red Team security operations
  • Work within the Red Team to perform physical exploitation, network exploitation and social engineering assessments against authorized targets
  • Perform network reconnaissance and open source intelligence gathering
  • Configure and safely utilize attack tools, tactics, and procedures against authorized targets
  • Develop scripts, tools, or methodologies to enhance the organizations red teaming capabilities
  • Help to execute the Red Team strategy to further enhance organizations security posture
  • Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  • Fluent and proficient in English to enable delivery of verbal and written reports and presentations to both technical and executive audiences
  • Provide risk-appropriate and pragmatic recommendations to correct identified flaws, vulnerabilities and misconfigurations
  • Provide guidance to advance the defensive capabilities of the Business Operations team and its subsequent ability to defend the business
  • Understand business processes, internal control risk management, IT controls and related standards
  • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
  • Understand clients' business environment and basic risk management approaches
  • Build and nurture positive working relationships with internal clients with the intention to exceed their expectations


Requirements :
  • Relevant, recent and verifiable experience in information security and adversary simulation
  • Detailed knowledge of global cyber threats, threat actors, and the tactics, techniques and procedures used by cyber adversaries, specifically those targeting the financial services sector
  • 3 or more years' experience in two or more of the following areas:


- Network penetration testing and manipulation of network infrastructure

- Web application penetration testing assessments

- Email, phone, or physical social-engineering assessments

- Developing, extending, or modifying exploits, shell code or exploit tools

- Experience with Red, Blue, or Purple teaming exercises

- Experience in large scale information technology implementations and operations preferred

- Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN.
Start date
02/2022
From
Source Technology
Published at
11.01.2022
Project ID:
2287459
Contract type
Permanent
To apply to this project you must log in.
Register