Senior Security Engineer - Red Team
Jane App
This job is no longer accepting applications
See open jobs at Jane App.See open jobs similar to "Senior Security Engineer - Red Team" Work In Tech.The impact you could have…
- As a Senior Security Engineer at Jane, you will contribute to our security operations by performing security assessments, including penetration testing, vulnerability scanning, and basic threat analysis. You will use a variety of tools to assess the security measures in place and identify areas needing enhancement.
- You will conduct tactical assessments that require expertise in social engineering, application security (web and mobile), physical methods, lateral movement, threat analysis, internal and external network architecture and a wide array of commercial products.
- You will assist in the development and execution of strategies to identify, triage, and remediate vulnerabilities. You will design and implement attack scenarios to simulate real-world threats, allowing the identification and remediation of gaps in our systems and infrastructure.
- You will conduct detailed threat modelling exercises, and assess and mitigate risks by conducting security assessments to identify vulnerabilities and suggesting remedial action to mitigate risks.
- You will get to share your knowledge through demonstrating real-time penetration testing demonstrations, illustrating how systems can be compromised, as part of education outreach to enhance our team’s understanding of potential security vulnerabilities and the necessary countermeasures.
- You will support security initiatives that aid in the development of security strategies and implementing a subset of these strategies under guidance from senior team members.
- You will help support incident response and detection efforts. You will assist in the development of detection mechanisms, monitoring security alerts, and participating in incident response.
- You’ll get to collaborate with various teams including software development and IT to implement basic security controls and measures that support the security framework of the organization.
- You will get to train offensive and defensive colleagues on new tactics, techniques, and procedures (TTPs), and mentor junior teammates.
- You will stay informed about new security trends, tools, and practices to help maintain and enhance the security posture of the organization. You’ll get to engage in continuous professional development through research and applying new knowledge to daily tasks.
The experience we feel we need:
- Relevant Experience: Experience in security functions such as penetration testing and vulnerability assessment. In particular, experience testing RESTful and SOAP APIs for security vulnerabilities, authentication and authorization flaws, and injection attacks. As well as ability to conduct detailed threat modelling and risk assessments.
- Technical Proficiency: Familiarity with common programming languages like Python or Bash for security tasks, and experience with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, and PowerShell Empire. Ability to automate security processes and workflows, integrating security tools into CI/CD pipelines.
- Certifications: Certifications like OSCP, OSCE, GPEN, and CEH are preferred but not mandatory.
- Analytical Skills: Good problem-solving skills with a capability to analyze and prioritize risks in various systems.
- Communication: Strong communication skills to articulate security issues and collaborate effectively within the team, and to convert complex penetration testing scenarios into engaging narratives.
This job is no longer accepting applications
See open jobs at Jane App.See open jobs similar to "Senior Security Engineer - Red Team" Work In Tech.