Director, Red Team

21 Jan 2024

Vacancy expired!

ADP is hiring a REMOTE Director, Red TeamApplications for this posting will be accepted until 02/26/2024The Adversarial Engineering (Red Team) group is dedicated to performing 'objective-based' assessments replicating/emulating known threat actors with known tactics, techniques, and procedures. In addition, the team operates an agent-based automated adversary/attack/breach platform to validate security control effectiveness.The goal will be to assess and analyze ADP's security posture and ability to respond to hacker-simulated attacks, with the primary objective of helping the Critical Incident Response Center (CIRC) improve defensive response and posture.This position requires an established leader and expert responsible for scoping engagements, presenting results and methodologies, and working with stakeholders across various business units to remediate findings. This position requires a professional who works well with others, performs in challenging situations, is pragmatic, and is motivated by long-term results.WHAT YOU'LL DO:Here's what you can expect on a typical day in the life at ADP.

Lead a high performing team with seasoned and senior red team operators.

Be the point of contact for all Red Team matters.

Look for ways to display the team's talent and drive metrics.

Conduct performance reviews for all direct reports, provide coaching/feedback as needed, and maintain high productivity and quality.

Continue to mature the read team program with a 1-3-5 years outlook.

On occasion, the ability to work non-traditional hours to support off-hours mission-critical matters if required.

Proven track record of solving problems in challenging and often confusing situations.

Work with cross-functional teams to optimize processes, workflows, and tooling, including AppSec, engineering, product, vulnerability, fraud, and GRC teams.

Ensure the team stays compliant with policies and training.

Develop and improve on existing processes in line with industry best practices.

Work along with the Enterprise Asset Management program to identify, test, and validate assets across the enterprise.

Drive the teams' mission activities, reporting, and metrics (including design, implementation, and delivery).

Support the team during complex tests and assessments to validate security controls (EDR, Proxy, DPI, etc.).

Drive ADP's red team exercises and purple teaming programs and may provide input into cybersecurity-related tabletop exercises.

Drive the creation of supporting tools, templates, or process documents to support missions.

Stays current on the latest adversary tactics, techniques, and tooling.

Collaborate with the Threat Intelligence, Hunt and Detection leadership regularly.

Be able to work at a fast pace with several stakeholders while working on different workstreams.

Like what you see? Apply now!Learn more about ADP at tech.adp.com/careersA little about ADP: We are a global leader in HR technology, offering the latest AI and machine learning-enhanced payroll, tax, HR, benefits, and much more. We believe our people make all the difference in cultivating an inclusive, down-to-earth culture that welcomes ideas, encourages innovation, and values belonging. ADP has a deep commitment to diversity, equity, and inclusion as a global Best Places to Work, DiversityInc® Top 50 Company, Best CEO and company for women, LGBTQ+, multicultural talent, and more. Learn more about ADP's commitment on our YouTube channel: http://adp.careers/DEIVideosTO SUCCEED IN THIS ROLE:

You'll have a bachelor's degree OR equivalent.

Preferred Qualifications

10+ years of cyber security experience.

Deep understanding of penetration testing and red teaming frameworks and concepts.

Have firsthand experience with AI concepts and technologies.

Have firsthand experience with Cyber Deception technologies.

Passion for protecting networks, systems, and data from cyber-attacks.

Strong understanding of cybersecurity concepts and related technology solutions.

Experience leading an enterprise-wide cybersecurity internal assessment, including a knowledge of control strategies for a global organization.

Strong consultative skills required to work directly with other technology teams with appropriate influence.

Building strong networks within the firm to spot and capitalize on opportunities to get involved in projects that others are leading across several different business units and sectors.

Manage and deliver large projects by developing the project team, assessing engagement risks throughout, driving conclusions, and reviewing/challenging the output produced by the team.

Helping to grow and develop our team through hands-on training and coaching.

Must have experience in Python development.

Advanced knowledge of operating and database security (Windows, UNIX/Linux, SQL, Oracle, etc).

YOU'LL LOVE WORKING HERE BECAUSE YOU CAN:

Have courageous team collaboration. Courage comes from how associates are willing to have difficult conversations, speak up, be an owner, and challenge one another's ideas to net out the best solution.

Deliver at epic scale. We deliver real user outcomes using strong judgment and good instincts. We're obsessed with the art of achieving simplicity with a focus on client happiness and productivity.

Be surrounded by curious learners. We align ourselves with other smart people in an environment where we grow and elevate one another to the next level. We encourage our associates to listen, stay agile, and learn from mistakes.

Act like an owner & doer. Mission-driven and committed to leading change, you will be encouraged to take on any challenge and solve complex problems. No tasks are beneath or too great for us. We are hands-on and willing to master our craft.

Give back to others. Always do the right thing for our clients and our community and humbly give back to the community where we live and work. Support our associates in times of need through ADP's Philanthropic Foundation.

Join a company committed to equality and equity. Our goal is to impact lasting change through our actions.

What are you waiting for? Apply today!Find out why people come to ADP and why they stay: https://youtu.be/ODb8lxBrxrY(ADA version: https://youtu.be/IQjUCA8SOoA )Base salary offers for this position may vary based on factors such as location, skills, and relevant experience. Some positions may include additional compensation in the form of bonus, equity or commissions. We offer the following benefits: Medical, Dental, Vision, Life Insurance, Matched Retirement Savings, Wellness Program, Short-and Long-Term Disability, Charitable Contribution Match, Holidays, Personal Days & Vacation, Paid Volunteer Time Off, and more. The compensation for this role is $99,900.00 - $267,570.00 / YearDiversity, Equity, Inclusion & Equal Employment Opportunity at ADP: ADP affirms that inequality is detrimental to our associates, our clients, and the communities we serve. Our goal is to impact lasting change through our actions. Together, we unite for equality and equity. ADP is committed to equal employment opportunities regardless of any protected characteristic, including race, color, genetic information, creed, national origin, religion, sex, affectional or sexual orientation, gender identity or expression, lawful alien status, ancestry, age, marital status, or protected veteran status and will not discriminate against anyone on the basis of a disability. We support an inclusive workplace where associates excel based on personal merit, qualifications, experience, ability, and job performance.Ethics at ADP: ADP has a long, proud history of conducting business with the highest ethical standards and full compliance with all applicable laws. We also expect our people to uphold our values with the highest level of integrity and behave in a manner that fosters an honest and respectful workplace. Click https://jobs.adp.com/life-at-adp/ to learn more about ADP's culture and our full set of values.

Full-time
  • ID: #50907572
  • State: New Jersey Roseland 07068 Roseland USA
  • City: Roseland
  • Salary: USD TBD TBD
  • Showed: 2024-01-21
  • Deadline: 2024-03-21
  • Category: Et cetera