Phoenix Hybrid // Senior Red Team Operator
Phoenix, Arizona
Hybrid
Full Time
$160k - $190k
A global credit services company is looking to add another senior red team operator to their cybersecurity team.
They're looking for someone coming from an internal red teaming background, who has experience with the entire penetration testing and red teaming gamut: internal and external, manual and automated, web application and network. They're specifically looking for people who have experience working long term engagements with the goal of bypassing blue team defenses.
Requirements:
- At least 5 years in offensive security
- Strong experience with network and web penetration tools like Burp Suite, Kali Linux, Cobalt Strike etc
- Strong understanding of manual penetration tests
- OSCP or other relevant certifications
Benefits:
- 401k with matching
- 12% bonus
- Comprehensive insurance package
- Strong PTO, sick time and holiday packages
- Hybrid work environment in their Phoenix office
#LI-ME1
Posted by: Maxwell Everson