Job Details

ID #21499186
State North Carolina
City Amsterdam
Job type Full-time
Salary USD TBD TBD
Source Mandiant
Showed 2021-10-21
Date 2021-10-21
Deadline 2021-12-20
Category Et cetera
Create resume

Senior Penetration Tester - Red Team (Remote Netherlands)

North Carolina, Amsterdam 00000 Amsterdam USA

Vacancy expired!

Job Description

A successful Red Team consultant at Mandiant should possess a deep understanding of both information security and computer science. They should understand basic concepts including computer networking, web and native application functionality, operating system functionality, cloud services, corporate network environments and operations, and be able to learn advanced concepts such as endpoint protection evasion, covert operations and tailored exploit development.

This role is highly technical and challenging with opportunities to work in some of the most exciting areas of security consulting on projects that have a meaningful impact across industries.

A representative job leverages Mandiant's threat intelligence, and Red Team experience. This may involve delivering a Threat Intel-led Red Team for a FTSE 100 bank, preparing command and control infrastructure, developing social engineering campaigns and the associated collateral, executing phishing campaigns and attempting to compromise internet-facing systems, conducting privilege escalation and lateral movement within customer networks, hunting for objectives with little-to-no information provided by the customer and exfiltrating data from the network all while avoiding detection from the customer security operations teams. If you can exploit at scale while remaining stealthy, identify and exploit misconfigurations in corporate infrastructure, quickly and effectively parse data, present relevant data in a digestible manner, think well outside the box, or are astute enough to quickly learn these skills, then you’re the type of consultant we’re looking for.

At Mandiant, you’ll be faced with complex problem-solving opportunities and hands-on technical opportunities on a daily basis. We help our clients protect their most sensitive and valuable data through comprehensive and real-world scenario emulation, based off of the most up-to-date threat intelligence.

You are expected to quickly assimilate new information as you will face new client environments on a weekly or monthly basis. You will be expected to understand all the threat vectors to each environment and properly assess them. You will get to work with some of the best red teamers and operators in the industry, allowing you to develop new skills as you progress. Are you up to the challenge?

Responsibilities:

  • Perform red and purple team assessments (with and without industry regulator oversight), assumed breach assessments (red team engagements with a pre-deployed implant), ransomware readiness reviews (assessing susceptibly to modern ransomware threats), threat analysis and social-engineering assessments.
  • You may also, infrequently, be asked to conduct external/internal/wireless network assessments, web and mobile application testing, source code reviews, network security architecture reviews.
  • Interface with clients to address concerns, issues or escalations; track and drive to closure any issues that impact the service and its value to clients
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Oversee and manage implementation improvements to Mandiant’s business processes, methodologies, tools and client communication methods
  • Provide expert experience building information security programs to include hands-on implementation and/or assessment of security control, including for government clients
  • Use formal project management skills in planning, tracking, and reporting on project progress
  • Manage relationships with local sales leadership, including identifying opportunities, driving new business through established contacts and using technical acumen to assist the local delivery team

Qualifications

  • Bachelor’s degree in a technical discipline (or equivalent work experience)
  • Minimum of 5 years of relevant hi-tech experience, preferably in an organization with a strong Consulting presence or inside a government agency with a comparable mandate
  • Consistently able to demonstrate strong Consulting knowledge and able to articulate value proposition, or to be able to prove this is able to be learnt quickly
  • Proven experience working with local Sales leadership & external contacts to drive Consulting revenue generation, or can highlight equivalent project development and execution, including cultivation of executive sponsorship and funding in a government agency
  • Prior positive interaction with C-level executives or senior executive personnel
  • Some prior experience delivering work on customer engagements is preferable, or working as a forward deployed resource for other agencies

Candidates will have one or more of the following:

  1. CREST Certified Simulated Attack Specialist (CCSAS)
  2. CREST Certified Simulated Attack Manager (CCSAM)
  3. CREST Certified Tester of Infrastructure (CCT INF)
  4. Offensive Security Certified Expert (OSCE)
  5. Offensive Security Evasion Techniques and Breaching Defences (OSEP)
  6. Offensive Security Advanced Windows Exploitation (OSEE)
  7. Penetration Testing and Ethical Hacking/Purple Team SANS courses

Mandatory experience

All candidates must have experience of:

  • Red team operations and purple team delivery, including adversary emulation
  • Operation of common command and control solutions
  • Network penetration testing and manipulation of network infrastructure
  • Shell scripting or automation of simple tasks using common scripting languages
  • Developing, extending, or modifying exploits, shellcode or exploit tools
  • Technical report writing and documentation of red team and penetration testing activities
  • ·Presentation of technical details to both a technical and executive audiences
  • Windows, Linux, Unix and Mac operating systems including bash and PowerShell

Experience in at least four of the following

  • Email, phone, or physical social-engineering assessments
  • Reverse engineering malware, data obfuscators, or ciphers
  • Thorough understanding of network protocols, data on the wire, and covert channels
  • Threat intelligence analysis
  • System administration of corporate environments and networking
  • Industrial control system and operational technology management or exploitation
  • Offensive security project management
  • Developing applications in C#, ASP, .NET, ObjectiveC, Go, or Java (J2EE)
  • Source code review for control flow and security flaws
  • Strong knowledge of tools used for wireless, web application, and network security testing
  • Mobile and/or web application assessments
  • Technical incident response processes and engagements

Additional Information

  • Ability to successfully interface with clients (internal and external)
  • Ability to document and explain technical details in a concise, understandable manner.
  • Agility to manage and balance own time among multiple tasks, and lead junior staff when required
  • Existing Security clearances are desirable but not essential

Vacancy expired!

Subscribe Report job