Principal Security Red Team - Penetration Testing

03 Jul 2024

Vacancy expired!

NO SPONSORSHIPSecurity Red Team Looking for a candidate with network application penetration testing. Testing mobile device testing python, powershell, bash, database common penetration testing tools platforms mainframe window unix linux.The Security Red Team Associate Principal’s job is to increase the security posture against all threats that put organizational operations, assets or individuals at risk. The Security Red Team testers engage in targeted simulations consisting of threat intelligence gathering, network & application penetration testing, social engineering, physical security testing, mobile device testing, and more. Team members must ensure the availability and integrity of operational systems and self-disclose identified findings in a timely/proactive manner.The ideal candidate will have extensive experience in more than one of the following security testing domains: Open Source Intelligence, Network/Application, Web Application, Mobile Application, and Social Engineering. Experience testing database servers as well as proficiency with custom scripting and automation is a huge plus. This candidate must be driven, an excellent communicator, enthusiastic, a good mentor and have the desire to stay ahead of today’s emerging threats and actor techniques.

Responsibilities:
  • To perform this job successfully, an individual must be able to perform each primary duty satisfactorily.
  • Execute Red Team simulations based on organizationally defined threat scenarios with strict adherence to the agreed-upon rules of engagement.
  • Conduct various Red Team activities such as: Intelligence Gathering, Network/Operating System/Application Penetration Testing, Web Application Penetration Testing, Mobile Application Testing, Social Engineering, Basic Emissions/Signals Testing, Physical Security Testing, etc.
  • Execute Open Source Intelligence Collection and Analysis Techniques (OSINT); leverage available resources and develop custom tools.
  • Understand vulnerabilities and develop relevant exploits/payloads for use during Red Team activities.
  • Perform security risk assessment, threat analysis and threat modeling.
  • Perform independent reviews of security, network, and applications.
  • Participate in developing a security roadmap, adopt security best practices, and implement new ideas and innovations according to the industry trends.
  • Adhere to the best practices and work for delivering secured and quality products.
  • Consult with technical experts and system owners on all aspects of Information Security and Compliance.
  • Work closely with Production Support staff, Incidence Response, and IT infrastructure to increase organizational security posture.
  • Support security objectives and remediation efforts relating to Security Testing.
  • Supports and successfully completes Audits.
  • Cross-train the other Security Red Team members.
  • Cross-train other teams within Security Services and IT departments to provide subject matter knowledge of a specific adversarial threat/risk, or to assist with remediation path recommendations
  • Participate in “Lessons Learned” process to provide information to help improve practices, methodologies, tools, and other technologies.
  • Participate on various technical committees and provide input and feedback to department.

Qualifications:
  • The requirements listed are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the primary functions.
  • High energy, results driven person with an attention to detail.
  • Exceptional analytical, problem solving and troubleshooting skills with the ability to exercise good judgment while developing creative solutions.
  • Exceptional tactical planning skills based on long-term strategic goals.
  • Exceptional verbal/written communication skills to be able to articulate ideas clearly and concisely.
  • Excellent listening skills.
  • Excellent focused domain areas of expertise as well as a good breadth of experience across Network/Application Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing, Social Engineering and Open Source Intelligence, Basic Emissions Testing, Physical Security Testing, and more.
  • Proven due diligence and research ability via open source avenues and technology.
  • Strong familiarity with enterprise technologies; strong technical background and understanding of security-related technologies; prefer operational experience as an administrator, engineer, or developer and direct experience testing in commercial cloud environments (AWS, Azure, IaaS/PaaS/SaaS).
  • Good applicable knowledge of policy and procedure development, systems analysis, Information Assurance (IA) policy, vulnerability management, and risk management
  • Good understanding of regulatory standards including CSF, NIST, PCI, SSAE 16, SAS 70, HIPPA, FIPS 199, COBIT 5 and others as needed.
  • Strong knowledge of cryptography (symmetric, asymmetric, hashing) and its various applications.
  • Strong knowledge of common enterprise infrastructure technology stacks and network configurations.
  • Exhibit ability to understand and probe/exploit a diverse range of Network and Internet Protocols.
  • Exhibit ability to understand and modify code in a diverse range of programming languages and frameworks; must have direct practical experience with one or more high level programming language.
  • Ability to facilitate meetings and conversations.
  • Ability to work with business users, understand their needs and translate those needs to the final project deliverables.
  • Nice to have experience working on critical infrastructure in a regulated environment

Technical Skills:
  • Strong proficiency in network, application, emissions and physical security.
  • Strong proficiency in social engineering and intelligence gathering.
  • Strong experience with custom scripting (python, powershell, bash, etc.) and process automation.
  • Strong experience with database security testing (MSSQL, DB2, MySQL, etc.).
  • Strong proficiency with common penetration testing tools (Kali, Armitage, Metasploit, Cobalt Strike, Nmap, Qualys, Nessus, Burp Suite, Wireshark, Recon-NG, Netsparker, Ettercap/Bettercap, Hashcat, Bloodhound, Ida Pro, Ghidra, Sublist3r, Rubeus, Mimikatz, CrackMapExec, Exploitdb, Yersinia, Impacket, etc.).
  • Experience with Mainframes, Windows, Unix, MacOS, Cisco, platforms and controls.
  • Proficient in creating content with Microsoft Office (Word, Excel, PowerPoint, Visio).
  • Proficient in basic document management in a Microsoft SharePoint environment.
  • Experience with dedicated document management tools (e.g., DMS, PolicyTech) a plus.
  • Experience with using ServiceNow a plus.

Education and/or Experience:
  • BS in Computer Science, Information Management, Information Security or other comparable technical degree from an accredited college/university desired.
  • 3+ Years’ experience penetration testing.
  • 5+ Years’ experience in Information Assurance or Information Security environment.

  • ID: #43802396
  • State: Illinois Chicago 60290 Chicago USA
  • City: Chicago
  • Salary: $119,000 - $132,000
  • Job type: Permanent
  • Showed: 2022-07-03
  • Deadline: 2022-08-20
  • Category: Et cetera