Find Red Team Specialist - Cyber Security Job in Lake Forest, Capellen | Snaprecruit

Find Red Team Specialist Job in Lake Forest
image
  • Snapboard
  • Activity
  • Reports
  • Campaign
Welcome ,

Red Team Specialist - Cyber Security

  • ... AVEVA Denmark
  • ... Lake Forest, Capellen, United States
  • ... Full time
  • ... Salary: 233400 per year
  • Posted on: Feb 29, 2024

Red Team Specialist - Cyber Security   

JOB TITLE:

Red Team Specialist - Cyber Security

JOB TYPE:

Full-time

JOB LOCATION:

Lake Forest Capellen United States

No

JOB DESCRIPTION:

Red Team Specialist - Cyber Security page is loaded

Red Team Specialist - Cyber Security

Apply locations San Leandro, California, United States of America Austin, Texas, United States of America Lake Forest, California, United States of America Houston, Texas, United States of America time type Full time posted on Posted 2 Days Ago job requisition id R007278

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life such as energy, infrastructure, chemicals and minerals safely, efficiently and more sustainably.

Were the first software business in the world to have our sustainability targets validated by the SBTi, and weve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. Weve also recently been named as one of the worlds most innovative companies.

If youre a curious and collaborative person who wants to make a big impact through technology, then we want to hear from you! Find out more at



The Red Team Specialist is a senior member of Red Team and will works closely with other members of the team to develop a world-class Red Team capability in AVEVA. The Red Team specialist will be responsible for performing the red team activities, improving the teams capabilities, interacting with business units, and advising on their security programs, maturity, and outcomes of the red team services.


Primary Duties

  • Perform Red Team engagements and operation.
  • Execute full-spectrum attack simulations (technology, social, physical).
  • Perform research to identify novel attack paths for ongoing and future Red Team engagements.
  • Perform security risk assessment on network, system, infrastructure and application configuration/design.
  • Collaborate with Security Risk Management team performing risk assessment on third party report such as vulnerability and penetration testing (VAPT) report, SOC 2 Type 2, etc. for supplier security management.
  • Research trends with regards to adversary tactics, techniques, and procedures, targeting, malware development and implementation.
  • Assist with network/infrastructure design and maintenance to support Red Team engagements.
  • Assist with automation of infrastructure and tool development.
  • Participate in ongoing interactive Purple Team activities through use of tools and manual testing.
  • Provide Red Team support and platform assessments to provide an adversarial perspective.
  • Automate attack techniques, creating custom tooling for specific operations and contributing to general-purpose open-source tools
  • Collaborate with AVEVAs Cyber Security Response Team to improve detection and response capabilities
  • Collaborate with AVEVA's Security Operation Team to propose defensive improvements to AVEVAs environments
  • Collaborate with AVEVAs Security Compliance teams to propose process and policy enhancements and additions
  • Collaborate with AVEVAs Vulnerability Management Team to prioritise remediation, mitigation, and exploitable vulnerability findings & Severity.
  • Collaborate with AVEVAs Cyber Threat Intelligence & Hunting Team to provide an adversarial perspective input and proritize ongoing and future Red Team engagements.
  • Works with 3rd party security testing provider and internal teams on testing schedules and plan.
  • Work in conjunction with the Security Awareness and Culture team to communicate information security policies, processes, and procedures across the business.
  • Create and maintain AVEVA Red Team documents to ensure these align with AVEVA Security vision and maturity plan.
  • Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.


Qualifications/Experience

Minimum 7 years experience in at least three (3) of the following:

  • Red team operation and engagement
  • Network penetration testing and manipulation of network infrastructure
  • Mobile and/or web application assessments
  • API Security Testing
  • Email, phone, or physical social-engineering assessments
  • Shell scripting or automation of simple tasks using Perl, Python, or Ruby
  • Developing, extending, or modifying exploits, shellcode using offensive tools i.e Pentesting Framework, Cobalt Strike, Core Impact, Burp, etc.
  • Reverse engineering malware, data obfuscators, or ciphers
  • Source code review for control flow and security flaws
  • Application security review and testing
  • Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.


  • Security certification from a recognised organisation such as ISC2, CompTIA, ECCouncil, SANS Institute or other relevant security certifications are an advantage.



  • Strong knowledge of tools used for mobile, wireless, web application, cloud infrastructure and network security testing



  • Strong understanding of network protocols, data on the wire, and covert channels.



  • Strong hands-on knowledge of Unix/Linux/Mac/Windows operating systems, including bash and Powershell.



  • Polished presentation skills, to include capabilities at technical and non-technical level.

  • CFIUS vetted is an advantage.


Additional requirements


United State of America citizen or Permanent Resident only


Salary Range:

$140,000.00 - $233,400.00

This pay range represents the minimum and maximum compensation that the position offers, and final compensation can vary within the range depending on work location, job experience, skills, and relevant educational attainment and/or training.

USA Benefits: Competitive salary; high quality healthcare; 401(k) with 6% employer match; FSA and supplemental insurance; paid parental leave; 20 days PTO with increase for time served; 7 days of sick time; 3 days paid volunteering; flexible lifestyle benefits (commuter plans, backup care, emergency leave and fitness/education reimbursement opportunities)

AVEVA requires all successful applicants to undergo and pass a comprehensive background check before they start employment. Background checks will be conducted in accordance with local laws and may, subject to those laws, include proof of educational attainment, employment history verification, proof of work authorization, criminal records, identity verification, credit check. Certain positions dealing with sensitive and/or third party personal data may involve additional background check criteria.


AVEVA is an Equal Opportunity Employer. We are committed to being an exemplary employer with an inclusive culture, developing a workplace environment where all our employees are treated with dignity and respect. We value diversity and the expertise that people from different backgrounds bring to our business. AVEVA provides reasonable accommodation to applicants with disabilities where appropriate. If you need reasonable accommodation for any part of the application and hiring process, please notify AVEVA at

recruitingaccommodations@aveva.com
. Determinations on requests for reasonable accommodation will be made on a case-by-case basis.

Come and join AVEVA to create the transformative technology that enables our customers to engineer a better world.

Empowering you with pioneering tech



About Us

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life such as energy, infrastructure, chemicals and minerals safely, efficiently and more sustainably.

Were the first software business in the world to have our sustainability targets validated by the SBTi, and weve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. Weve also recently been named as one of the worlds most innovative companies.

If youre a curious and collaborative person who wants to make a big impact through technology, then we want to hear from you! Find out more at


#J-18808-Ljbffr

Recommended Skills

  • Api
  • Application Security
  • Assessments
  • Automation
  • Bash (Scripting Language)
  • Cloud Infrastructure

Position Details

POSTED:

Feb 29, 2024

EMPLOYMENT:

Full-time

SALARY:

233400 per year

SNAPRECRUIT ID:

S-1709842649-e8be7af64584d9cd62eb9d87b03b8d54

LOCATION:

Capellen United States

CITY:

Lake Forest

Job Origin:

jpick2

Jobcon Logo
A job sourcing event
In Dallas Fort Worth
Aug 19, 2017 9am-6pm
All job seekers welcome!

Similar Jobs

Red Team Specialist - Cyber Security    Apply

Click on the below icons to share this job to Linkedin, Twitter!

Red Team Specialist - Cyber Security page is loaded

Red Team Specialist - Cyber Security

Apply locations San Leandro, California, United States of America Austin, Texas, United States of America Lake Forest, California, United States of America Houston, Texas, United States of America time type Full time posted on Posted 2 Days Ago job requisition id R007278

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life such as energy, infrastructure, chemicals and minerals safely, efficiently and more sustainably.

Were the first software business in the world to have our sustainability targets validated by the SBTi, and weve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. Weve also recently been named as one of the worlds most innovative companies.

If youre a curious and collaborative person who wants to make a big impact through technology, then we want to hear from you! Find out more at



The Red Team Specialist is a senior member of Red Team and will works closely with other members of the team to develop a world-class Red Team capability in AVEVA. The Red Team specialist will be responsible for performing the red team activities, improving the teams capabilities, interacting with business units, and advising on their security programs, maturity, and outcomes of the red team services.


Primary Duties

  • Perform Red Team engagements and operation.
  • Execute full-spectrum attack simulations (technology, social, physical).
  • Perform research to identify novel attack paths for ongoing and future Red Team engagements.
  • Perform security risk assessment on network, system, infrastructure and application configuration/design.
  • Collaborate with Security Risk Management team performing risk assessment on third party report such as vulnerability and penetration testing (VAPT) report, SOC 2 Type 2, etc. for supplier security management.
  • Research trends with regards to adversary tactics, techniques, and procedures, targeting, malware development and implementation.
  • Assist with network/infrastructure design and maintenance to support Red Team engagements.
  • Assist with automation of infrastructure and tool development.
  • Participate in ongoing interactive Purple Team activities through use of tools and manual testing.
  • Provide Red Team support and platform assessments to provide an adversarial perspective.
  • Automate attack techniques, creating custom tooling for specific operations and contributing to general-purpose open-source tools
  • Collaborate with AVEVAs Cyber Security Response Team to improve detection and response capabilities
  • Collaborate with AVEVA's Security Operation Team to propose defensive improvements to AVEVAs environments
  • Collaborate with AVEVAs Security Compliance teams to propose process and policy enhancements and additions
  • Collaborate with AVEVAs Vulnerability Management Team to prioritise remediation, mitigation, and exploitable vulnerability findings & Severity.
  • Collaborate with AVEVAs Cyber Threat Intelligence & Hunting Team to provide an adversarial perspective input and proritize ongoing and future Red Team engagements.
  • Works with 3rd party security testing provider and internal teams on testing schedules and plan.
  • Work in conjunction with the Security Awareness and Culture team to communicate information security policies, processes, and procedures across the business.
  • Create and maintain AVEVA Red Team documents to ensure these align with AVEVA Security vision and maturity plan.
  • Contributes through security advisories, blogs, and other communication channels on current and emerging security threats to AVEVA assets and people via the security awareness programme.


Qualifications/Experience

Minimum 7 years experience in at least three (3) of the following:

  • Red team operation and engagement
  • Network penetration testing and manipulation of network infrastructure
  • Mobile and/or web application assessments
  • API Security Testing
  • Email, phone, or physical social-engineering assessments
  • Shell scripting or automation of simple tasks using Perl, Python, or Ruby
  • Developing, extending, or modifying exploits, shellcode using offensive tools i.e Pentesting Framework, Cobalt Strike, Core Impact, Burp, etc.
  • Reverse engineering malware, data obfuscators, or ciphers
  • Source code review for control flow and security flaws
  • Application security review and testing
  • Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain.


  • Security certification from a recognised organisation such as ISC2, CompTIA, ECCouncil, SANS Institute or other relevant security certifications are an advantage.



  • Strong knowledge of tools used for mobile, wireless, web application, cloud infrastructure and network security testing



  • Strong understanding of network protocols, data on the wire, and covert channels.



  • Strong hands-on knowledge of Unix/Linux/Mac/Windows operating systems, including bash and Powershell.



  • Polished presentation skills, to include capabilities at technical and non-technical level.

  • CFIUS vetted is an advantage.


Additional requirements


United State of America citizen or Permanent Resident only


Salary Range:

$140,000.00 - $233,400.00

This pay range represents the minimum and maximum compensation that the position offers, and final compensation can vary within the range depending on work location, job experience, skills, and relevant educational attainment and/or training.

USA Benefits: Competitive salary; high quality healthcare; 401(k) with 6% employer match; FSA and supplemental insurance; paid parental leave; 20 days PTO with increase for time served; 7 days of sick time; 3 days paid volunteering; flexible lifestyle benefits (commuter plans, backup care, emergency leave and fitness/education reimbursement opportunities)

AVEVA requires all successful applicants to undergo and pass a comprehensive background check before they start employment. Background checks will be conducted in accordance with local laws and may, subject to those laws, include proof of educational attainment, employment history verification, proof of work authorization, criminal records, identity verification, credit check. Certain positions dealing with sensitive and/or third party personal data may involve additional background check criteria.


AVEVA is an Equal Opportunity Employer. We are committed to being an exemplary employer with an inclusive culture, developing a workplace environment where all our employees are treated with dignity and respect. We value diversity and the expertise that people from different backgrounds bring to our business. AVEVA provides reasonable accommodation to applicants with disabilities where appropriate. If you need reasonable accommodation for any part of the application and hiring process, please notify AVEVA at

recruitingaccommodations@aveva.com
. Determinations on requests for reasonable accommodation will be made on a case-by-case basis.

Come and join AVEVA to create the transformative technology that enables our customers to engineer a better world.

Empowering you with pioneering tech



About Us

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life such as energy, infrastructure, chemicals and minerals safely, efficiently and more sustainably.

Were the first software business in the world to have our sustainability targets validated by the SBTi, and weve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. Weve also recently been named as one of the worlds most innovative companies.

If youre a curious and collaborative person who wants to make a big impact through technology, then we want to hear from you! Find out more at


#J-18808-Ljbffr

Recommended Skills

  • Api
  • Application Security
  • Assessments
  • Automation
  • Bash (Scripting Language)
  • Cloud Infrastructure

Loading
Please wait..!!