Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Security Specialist Jobs
Recruited by Naval Air Systems Command (NAVAIR) 8 months ago Address Patuxent River, MD, United States
Director Of Security Jobs
Recruited by Johns Hopkins University 9 months ago Address , Baltimore, 21218 $97,200 a year
Director Of Security Jobs
Recruited by MEDSTAR HEALTH 11 months ago Address , Baltimore, 21225, Md
Principal Security Engineer - Threat Detection And Response
Recruited by Cisco Systems 1 year ago Address , Annapolis Junction, Md

Principal Engineer – Offensive Security (Remote)

Company

GEICO

Address , Chevy Chase, 20815, Md
Employment type FULL_TIME
Salary $100,000 - $204,500 a year
Expires 2023-06-07
Posted at 1 year ago
Job Description

Cyber is seeking a creative, enthusiastic, self-motivated Principal Engineer to join the Offensive Security team. The ideal candidate will be able to immediately elevate the teams' capabilities by performing high-quality assessments with little oversight and deliver excellent reports to stakeholders.

Job Overview:

The Principal Engineer, penetration tester or ethical hacker, is responsible for identifying and exploiting vulnerabilities in computer systems, networks, and applications to simulate attacks by malicious actors. The primary role is to conduct penetration testing, vulnerability assessments, red team exercises, and other security assessments to identify weaknesses and recommend solutions to mitigate those risks. Another part of the role is to support any infrastructure and tools required to complete assessments.

Key Responsibilities:

  • Develop and execute attack strategies to simulate real-world attacks by threat actors.
  • Conduct social engineering tests to identify security gaps that could be exploited by attackers.
  • Collaborate with other security professionals to design and implement security controls to prevent and detect cyber threats.
  • Provide guidance and recommendations to other teams to improve the security of products.
  • Perform regular purple team exercises to test and strengthen security controls.
  • Analyze and report on the results of security assessments and make recommendations to improve the security posture of the organization.
  • Support and maintain tools used to for assessments, responsible disclosure program, and attack surface monitoring.
  • Create custom tools and scripts to automate testing and make the process more efficient.
  • Conduct vulnerability assessments and penetration testing to identify weaknesses in systems, networks, applications, and physical security controls.
  • Stay up to date with the latest threats, vulnerabilities, security tools, and techniques and share them with the team.
  • Independently lead, architect and build offensive security programs that focus on identifying vulnerabilities and weaknesses to manage and reduce the attack surface.

Qualifications:

  • Strong technical skills demonstrating a deep understand of computer networks, operating systems, databases, web applications, and mobile applications.
  • Minimum of 5 years of experience in cybersecurity, network security, system administration, and programming languages.
  • Strong commitment to continuous learning and staying up to date with the latest tools, techniques, and trends; complimented by the ability to learn and adapt quickly to new situations.
  • Ethical mindset to support an understanding of the boundaries of ethical hacking.
  • Strong problem solving, analytical, time management, and communication skills.

Education:

  • One or more certifications in offensive security and ethical hacking to support demonstrated knowledge.
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.

Experience:

  • OSCP, CRTO, GPEN, GMOB, or other relevant cybersecurity certifications is a plus.

Benefits:

At GEICO, we make sure you have the support and resources to leverage and develop your skills, secure your financial future, and take care of your health and well-being. GEICO continually seeks to provide a workplace where everyone can be their authentic self. To help achieve this goal, we support associate-led Employee Resource Groups that foster a true sense of community. Through GEICO’s competitive benefits offerings and various training and development opportunities, we have you covered with our Total Rewards Program* that includes:

  • Tuition Reimbursement
  • Paid Training and Licensures
  • 401(k) Plan
  • Premier Medical, Dental and Vision Insurance with no waiting period**
  • Paid Vacation, Sick and Parental Leave

  • Benefits may be different by location. Benefit eligibility requirements vary and may include length of service.

**Coverage begins with the pay period after hire date. Must enroll in New Hire Benefits within 30 days of the date of hire for coverage to take effect.

GEICO is proud to be an equal opportunity employer. We are committed to cultivating an environment where equal employment opportunities are available to all associates and job applicants regardless of race, color, religious creed, national origin, ancestry, age, gender, pregnancy, sexual orientation, gender identity, marital status, familial status, disability or genetic information, in compliance with applicable federal, state and local law. GEICO celebrates diversity and believes it is critical to our success. As such, we are committed to recruit, develop and retain the most talented individuals to join our team.

#LI-AW1

Annual Salary

$100,000.00 - $204,500.00

The above annual salary range is a general guideline. Multiple factors are taken into consideration to arrive at the final hourly rate/ annual salary to be offered to the selected candidate. Factors include, but are not limited to, the scope and responsibilities of the role, the selected candidate’s work experience, education and training, the work location as well as market and business considerations.