Job Description
This company is seeking an entry level Red Team Analyst to join our Cybersecurity team. The successful candidate will participate in identifying and testing the effectiveness of the organization's security measures by simulating real-world attacks on company owned networks, systems, and applications via Red Teaming, Purple Teaming, and Penetration Testing.
Key Responsibilities:
* Supporting offensive security testing as well as DAST/SAST/SCA on company networks, systems, and applications to identify vulnerabilities and weaknesses.
* Providing detailed reports and analysis of Red Team activities to stakeholders and leadership, including recommendations for mitigating identified risks.
* Engaging in purple team exercises alongside Sr. Red Teamers and Blue Teamers to build and enhance threat hunting, SIEM detections, and incident response capabilities.
* Collaborating with internal stakeholders and external vendors to drive remediation of security vulnerabilities discovered via penetration testing and/or Red Teaming.
* Assisting Sr. Red Teamers with threat modeling services for security exceptions and architecture reviews.
* Participating in external attack surface monitoring as well as continuous development of Cyber Threat Intelligence (CTI) capabilities.
* Staying up to date with the latest trends, threats, and vulnerabilities in the cybersecurity landscape.
Required Skills & Experience
* Bachelor's degree in information security or related field; or OSCP certification.
* 2+ years Red Team Analyst experience (4-5 years Security experience and moved into the Red Team)
* SIEM Use case testing experience (experience testing that SIEM Rules are working efficiently)
* Hack the Box rank "Hacker" or higher (demonstration of passion)
* Experience with network and application security testing tools such as Kali Linux, Nessus, Metasploit, and Nmap.
* Knowledge of common application and network protocols such as TCP/IP, DNS, HTTP, and HTTPS.
* Basic understanding of cybersecurity principles, standards, best practices and frameworks such as NIST, ISO, and CIS
Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.