Phoenix AZ // Senior Red Team Operator

Phoenix, Arizona

Onsite

Full Time

$140k - $160k

One of the biggest global credit services companies is looking for a Senior Red Team Operator to join their cybersecurity team. This is a hybrid position in Phoenix; our team comes into the office 3 times a week. We've got a friendly, chill work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list!

The red team simulates advanced adversarial threats in order to determine gaps in our cybersecurity capabilities. We're looking for engineers who already have a strong background in red teaming and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team focused roles. If yours has that, we'll absolutely be calling you. 

Requirements:

  • 6+ years in cybersecurity, with at least 3 in red team specific roles
  • Must be familiar with the MITRE ATT&CK framework
  • Strong experience with a variety of wireless, web application and network security testing tools like Kali Linux, Metasploit, and of course Burp Suite
  • Strong scripting experience in any major scripting language, and the ability to automate red team tests comfortably

Benefits:

  • 401k plan with matching
  • Comprehensive insurance package
  • Exercise and other health stipends
  • 5 weeks PTO and additional sick time
  • Hybrid work environment with flexibility on weekly schedule (you do still need to be in Phoenix though)
#LI-ME1

Posted by: Maxwell Everson


Specialization: Security - Pen Test