Global Head Of Red Team
By MUFG At Buffalo-Niagara Falls Area, United States
Collaborate with IT management, the legal and compliance department, and system developers to manage security vulnerabilities
Demonstrated understanding of governance, risk management and compliance
Conduct Purple Team testing in conjunction with Security team to test detection and response capabilities
Bachelor's Degree in Computer Science or related fields; applicable specialized training; or equivalent work experience - equally preferable
Some experience in the financial services industry is good but not required
Extensive operational experience leading a Red Team or Penetration Tester
Junior Cloud Engineer Supporting Research Team
By Applied Research Associates, Inc At , Raleigh, 27601 $60,000 - $85,000 a year
Anticipated salary range: $60,000-$85,000. Offer may vary depending on experience and skill set.
Junior Cloud Engineer Supporting Research Team Required Experience & Skills:
Junior Cloud Engineer Supporting Research Team Desirable (Not Required) Experience & Skills:
Build, release, and manage the configuration of production systems
Build/manage continuous testing, integration, and deployment of server-based technologies
Strong interest in gaining experience in the areas specified in the Position Highlights
Red Team Agent (Remote) (Part-Time)
By Pinkerton At , Remote
Experience in stakeholder engagement and management.
Understanding of security operations, risk management, and quality management
Conduct reconnaissance and gather intelligence on target locations to identify potential security vulnerabilities.
Analyze and document vulnerabilities discovered during physical penetration tests, including exploitation scenarios and potential impact.
Collaborate with client security teams and managers to support the development and implementation of physical security improvements based on identified weaknesses.
Work closely with clients, security team members, and project managers to plan, execute, and document penetration testing activities.
Research Scientist, Frontier Red Team
By Anthropic At , San Francisco $250,000 - $450,000 a year
Have solid ML-focused Python engineering and research skills, particularly around using and training models.
Developing and testing models with future capabilities.
Stipends for education, home office improvements, commuting, and wellness.
We encourage you to apply even if you do not believe you meet every single qualification.
Have led and executed technical research with a team.
Can clearly articulate and discuss the findings and importance of your work.
Nuclear Red Team Engineer
By The Aerospace Corporation At , Hill Afb, Ut
15 or more years of increasingly responsible professional engineering/scientific experience, including multi-disciplinary systems engineering and/or program management environments
Knowledge of Aerospace ETG capabilities and experience with identifying tasks and managing ETG support
Ability to interact directly with senior Government management and to work autonomously in a program office environment.
Minimum of 8 years of proven experience with Nuclear Weapon delivery vehicles
Previous experience supporting acquisition and/or operation of strategic weapons systems
Superb written/verbal communication and interpersonal skills and the ability to work in integrated Government/FFRDC/SETA teams
Red Team Cyber Security Engineer
By InterEx Group At Dallas, TX, United States
Good applicable knowledge of policy and procedure development, systems analysis, Information Assurance (IA) policy, vulnerability management, and risk management
Assist management with the improvement of policy/procedure to support Cloud Security Engineering
Penetration Testing experience within Network, Application, Web Application or Mobile Applications
Experience cloud environments (AWS, Azure, IaaS/PaaS/SaaS).
Strong experience with custom scripting (python, PowerShell, bash, etc.) and process automation.
Strong experience with database security testing (MSSQL, DB2, MySQL, etc.).
Red Team Operator (Remote Opportunity)
By Regions Bank At Nashville, TN, United States
Interacts and communicates regularly with Blue Team counterparts to share knowledge and enhance overall capabilities of both offensive and defensive functions
This position may be filled at a higher level depending on the candidate's qualifications and relevant experience.
Supports the development of new tools and capabilities that emulate adversary behavior, including proof-of-concepts tailored to newly disclosed vulnerabilities
High School Diploma or GED and six (6) years of hands-on-keyboard experience as a red team operator
Four (4 years of experience with programming and scripting languages (Perl, Python, C#, Rust, Go, etc.)
Strong technical reporting and documentation skills
Hackerverse Red Team Army - Founding Member
By HACKERverse At United States
Experience in AWS. Knowledge of web fundamentals.
This requires using your Red Team skills in a Hands-On LIVE environment.
Show off your skills in regularly held World Hacker Games events.
Experience in the PortSwigger Labs.
Experience with bug bounty programs or web application pentesting.
Red Team or similar experience - or just show us you can hack shit in an amazing way
Associate Consultant, Red Team, Mandiant
By Google At Missouri, United States
Bachelor's degree or equivalent practical experience in cybersecurity with a focus on offensive security
Certifications related to offensive security including OSCE, OSEP, OSEE, OSCP, CCSAS, CCT INF or relevant SANS courses
Experience in creating security tools and an understanding of underlying programming languages (e.g., Python, C#, C/C++, Rust, Nim or similar)
Excellent communication, collaboration, and public speaking skills
Collaborate with internal teams to expand capabilities to deliver further value to clients.
Expand your knowledge and use it with the team.
Synack Red Team Member
By Synack SRT At , Washington, Dc
Please make sure any certifications / presentations / CVEs / social profiles you provide in below are publicly verifiable. (see below)
Job titles should include descriptions with detailed responsibilities
ONLY Apply using your Legal Name
Applicants must be able to pass an ID and background check to join the Synack Red Team.
Applicants may not be employees or contractors of crowdsourced security/ bug bounty companies.
Please Read To Ensure Proper Application Review:
Junior Red Team Engineer
By Axient At Huntsville, AL, United States
Experience with Linux and Windows operating systems
Strong communication skills for documenting and relaying findings to customers
Completion of Security+, CEH, Network+, or similar certification
The position consists of performing live penetration tests for customers and performing deep-dive preparatory analysis for any system under test.
This also includes red team tool development for use in stand-alone and network-connected systems.
Position is contingent upon contract award and a funded, approved position.