Search by job, company or skills

Envestnet

Lead Engineer - Offensive Security (Red Teaming)

Early Applicant
  • 4 months ago
  • Be among the first 50 applicants

Job Description

  • Plan and scope the internal Red Teaming Operations and appropriately involve and engage the project partners
  • Responsible for leading and executing red team projects, working to test defensive mechanisms
  • Create detailed engagement plans, continuous Adversary emulation and simulation
  • Perform simulated security testing against corporate web applications, networks, and infrastructure (Windows and Linux)
  • Internal critical infrastructure and Active Directory environment security assessment and red teaming.
  • Develop tools, scripts, and methods to improve Envestnet internal Red Team tradecraft
  • Create reports in an appropriate style and language for the different project partners
  • Work closely with the defense/SoC team (Blue Team) to discuss areas for improvement
  • Drive the remediation of the findings utilizing the given environment and processes
  • Conduct offensive security assessments in O365/Azure/AWS Cloud deployments using tools and manual techniques.
  • Experience in Exploitation and vulnerabilities associated with most common operating systems (Windows, Linux, etc), protocols (HTTP, FTP, etc), Applications (Web, Mobile, Cloud) and network security services (PKI, HTTPS, etc)
  • Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff
  • Perform analysis of logs from various security controls to identify possible intrusion within the cloud.
  • Communicates technical issues within scope of assignment.
  • Conducts reviews and validation of specific security fixes as necessary.
  • Conduct pen tests on Cloud deployments, including exploit creation to demonstrate a proof of concept.
  • Assess the configuration of Firewall/Security Groups/NSG mechanisms, as well as the engineering adherence to security policies.
  • Ability to automate attacks using a scripting language (Python, Go, Ruby, PowerShell etc)
    Qualifications
    • Bachelors degree or equivalent in computer science. Equivalent experience may be substituted for formal education
    • Hands on experience in Red Teaming or Penetration Testing
    • Capable of writing exploits for identified vulnerabilities in the area of expertise
    • Strong knowledge of most common Cloud Security vulnerabilities and their best practices
    • Proficiency in a programming language(s) (eg: Python, Ruby, Perl, PowerShell)
    • Strong analytical and problem-solving skills and the ability to explain complex technical concepts in a clear and concise manner and to provide remediation recommendations.
    Requirements
    • Relevant industry recognized certifications (eg: CRTO, OSCP, CREST, GXPN, GPEN, Cloud Certifications and other well acknowledged security certifications) preferred
    • Proficient in adversary focused techniques eg, OSINT, Recon, phishing, defense evasion, and post exploitation
    • Expertise in at least 2 of the cloud platforms is mandatory - Azure, AWS or GCP
    • Proficient in security in all cloud contexts and you are comfortable with operating in a regulated industry.
    • Knowledge of / or experience with both Enterprise or open-source offensive security tools for reconnaissance, scanning, exploitation, and post-exploitation (eg: Cobalt Strike, Metasploit, Burp Suite, Nmap, Empire, Common C2 platforms etc).
    • Knowledge of Commercial and Open-source adversary emulation platforms
    • Experience with creating automated log correlations in Splunk, ELK, or a similar tool to identify anomalous and potentially malicious behavior.
    • Sound understanding of security frameworks (MITRE ATT&CK, OWASP Top 10, NIST)
    • Frequent participation in Cyber security community events through talks, CTFs and related engagements.

    More Info

    Industry:Other

    Function:technology

    Job Type:Permanent Job

    Skills Required

    Login to check your skill match score

    Login

    Date Posted: 11/07/2024

    Job ID: 84141105

    Report Job

    About Company

    Follow

    Hi , want to stand out? Get your resume crafted by experts.

    Similar Jobs

    Offensive Security Engineer OSCP Certification

    Sony IndiaCompany Name Confidential

    File Systems Security Operations Engineer L2 Emerging Lead

    State Street CorporationCompany Name Confidential
    Last Updated: 11-07-2024 08:41:50 PM
    Home Jobs in Thiruvananthapuram Lead Engineer - Offensive Security (Red Teaming)