Red Team Senior Security Engineer

| Remote
Sorry, this job was removed at 6:26 a.m. (CST) on Saturday, April 17, 2021
Find out who’s hiring remotely
See all Remote jobs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Overview: Are you ready to disrupt the status quo in pursuit of something more? At Praetorian, we are bringing together the world's brightest minds in pursuit of solving the cybersecurity problem and creating the next wave of innovation. From cryptocurrency exchanges to autonomous vehicles, we apply expertise and engineering to identify, mitigate and ultimately solve our customer's challenges. Our accolades include Inc’s Best Places to Work and Fastest Growing Companies for 7 years running. 

Position Overview: Red Team Engineers specifically focus on adversary emulation and development of capabilities to mimic Advanced Persistent Threats (APTs). Stealth and evasion are our focus and our clients’ crown jewels are our target. Engineers will craft targeted spear phishing campaigns, develop antivirus and endpoint detection bypasses, execute novel attack paths to compromise client systems, and much more. 

Career opportunity:

  • Join an industry with massive socio, economic, and political importance in the 21st century
  • Work alongside some of the best and the brightest minds in the security industry
  • Work with prominent clients and help them solve hard security problems
  • Leave an indelible mark on a company where individual input has real impact
  • Align your career trajectory with a hyper-growth company that is on the move

Core responsibilities:

  • Lead offensive security engagements and projects
  • Identify nuanced vulnerabilities in advanced systems
  • Develop mitigation strategies for keeping our customers safe
  • Develop comprehensive reports and presentations for our customers
  • Improve team tradecraft, techniques, and tooling
  • Provide technical mentorship for recent hires

Accountable for:

  • Individual utilization objective and key result
  • Individual project net promoter score objectives and key results
  • Individual practice improvement objectives and key results
  • Individual self-improvement and career advancing objectives and key results

Required qualifications:

  • 2+ years of cyber security experience
  • Offensive security, red team, and penetration testing experience
  • Experience with exploit development and/or reverse engineering
  • Strong oral and written communication skills

Desired qualifications:

  • Prior security consulting experience
  • Familiarity with exploit development beyond Windows and for MacOS X or Linux environments
  • Familiarity with command and control channel frameworks and deployment
  • Familiarity with cloud technology and deployments (AWS, Azure, GCP)
  • Familiarity with Reverse engineering malware, data obfuscators, or ciphers
  • Track record in vulnerability research and CVE assignments
  • BS in computer science, engineering, physics, or mathematics
  • OSCP, OSCE, OSEE, or OSWE certifications

Desired behaviors:

  • Customer centric focus with an obsessive need to wow and delight each client
  • Relentless restlessness to improve service execution, service delivery, and the service practice
  • Ability to maintain high levels of output and work ethic
  • Personable individual who enjoys working in a team-oriented environment
  • Comfort dealing with ambiguity in an environment where we build the plane as we fly it
  • Ability to work within constraints and to challenge the status quo
  • Ability to self-direct work, orient to action, and truly own the position in a hyper-growth environment

If this position is wildly successful, in one year you will have:

  • Achieved 90% or greater net promoter score
  • Demonstrated deep technical competency to our customers
  • Helped to dramatically improve our existing service lines

Compensation & Benefits:

  • Comp banding: 120K-140K
  • Employee stock option plan
  • Annual budget for training, certifications, and conferences
  • 16 weeks of fully paid maternity and paternity leave
  • 90% employee coverage and 60% dependent coverage on health insurance premiums
  • 100% employee coverage and 60% dependent coverage on dental and vision insurance premiums
  • 4% company 401K matching vested immediately 

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire.

We are committed to an inclusive and diverse Praetorian.  We are an equal opportunity employer.  We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We ask that you please include a few paragraphs about yourself and what you are passionate about in your application.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

98 San Jacinto Blvd , Austin, TX 78701

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about PraetorianFind similar jobs