Senior Red Teamer

Logo of NBCUniversal

NBCUniversal

💵 $120k-$150k
📍Remote - United States

Job highlights

Summary

Join NBCUniversal's Adversary Simulation Team as a Senior Red Teamer. You will design and execute advanced cyberattacks to test the organization's security. This role demands extensive offensive security expertise and the ability to think like an adversary. You will collaborate with blue teams, document findings, and present reports to both technical and executive audiences. The position requires significant experience in red teaming, penetration testing, and various security domains. It offers a fully remote work arrangement and a competitive salary and benefits package.

Requirements

  • 10+ years in cybersecurity
  • 4+ years experience in Red Teaming engagements
  • Up-to-date knowledge of current security risks, data breach tactics, and cybersecurity incidents
  • Experience running end to end Red Team engagements and how to accomplish testing objectives with minimal system impact and avoid detection as needed
  • Experience operationalizing new and expanding Cyber services
  • Advanced experience in source code analysis or 1+ year coding experience in 1 or more languages such as Java, C, C++, C#, ASP.NET, PHP, JavaScript, Python, Objective C, Android, Ruby, Perl, Bash, Powershell
  • Advanced experience with assessment tools such as BurpSuite, Metasploit, sliver, kali, setoolkit, aircrack-ng, mimikatz, eyewitness, empire, impacket, rubeus, proxy chains, bloodhound
  • Heavy Experience in Windows, Unix, MacOS, AWS, Azure, GCP, Cloud
  • Advanced understanding of network protocols, operating systems, cloud environments, and security architectures including TCP/IP network protocols and experience with various AD attack techniques
  • Ability to research and develop new techniques, tools, and methodologies for Red Teaming and its processes
  • Experience with social engineering tactics and physical security assessments
  • Familiarity with adversary tactics, techniques, and procedures (TTPs) and the MITRE ATT&CK framework
  • Advanced report building skills explaining actions taken and explaining start to finish how a full attack was accomplished in detail and in an easy-to-understand manner. Reports contain all needed information and is rarely amiss. Reports are easily ingestible towards all audience types

Responsibilities

  • Perform Red Team engagements including Stealth and Purple Teaming either individually or in a team
  • Simulate advanced cyber engagements to test the security posture of different businesses that make up the NBCUniversal ecosystem, in addition to developing and executing sophisticated attack scenarios to test detection and response capabilities
  • Collaborate with blue team members in real time to identify and address security gaps
  • Summarize the engagement by including information regarding the target in scope, OSINT reconnaissance performed, actions taken, results, and recommendations and provide the reports and summaries on time
  • Document testing progress and findings – compile technical reports and presentations for both technical and executive audiences
  • Remain up to date on current attack vectors and reach beyond common Red Team techniques used today
  • Develop new strategies, processes, best-practices, and tools that contribute to our cyber security posture
  • Ability to adapt work schedule and availability based on engagement requirements
  • Ability to work with all audiences, including the internal team, clients, defense, stakeholders, etc. to explain and/or present vulnerabilities found during engagements and possible methods of mitigating them
  • Provide technical leadership and advise junior team members on attack and penetration test engagements
  • When necessary, assist penetration testing team with engagements unrelated to Red Teaming such as PCI, Bug Bounty, and application/product assessments

Preferred Qualifications

  • Experience in iOS, Android
  • Relevant certifications such as OSCP, OSWA, OSWP, OSWE, OSEP, OSED, GPEN, GCPN, GWAPT, GMOB, GAWN, GXPN, eWPT, eCPPT, eM, or similar
  • Extensive knowledge of various penetration testing methodologies and frameworks

Benefits

  • Fully Remote: This position has been designated as fully remote, meaning that the position is expected to contribute from a non-NBCUniversal worksite, most commonly an employee’s residence
  • Company sponsored benefits, including medical, dental and vision insurance, 401(k), paid leave, tuition reimbursement, and a variety of other discounts and perks
  • Salary range: $120,000 - $150,000 (bonus eligible)

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Remote Jobs

Please let NBCUniversal know you found this job on JobsCollider. Thanks! 🙏