Jobs

    Red Team Operator - California, United States - U.S. Bank

    U.S. Bank
    U.S. Bank California, United States

    3 weeks ago

    Default job background
    Full time
    Description

    At U.S. Bank, we're on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed. We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive at every stage of your career. Try new things, learn new skills and discover what you excel at—all from Day One.

    Job Description

    Performs the daily operation and execution of offensive security-related tools, processes and controls related to offensive cyber initiatives. Performs a variety of ethical hacking activities against the technical security controls and systems. Helps coordinate and deliver remediation items of identified risks and control deficiencies. Looks for ways to optimize security processes and recommend opportunities and solutions for improvement and automation. Serves as technical and function subject matter expert across multiple security domain areas, raising awareness and communicating security risks within the company. Supports and participates in technical investigations and training opportunities as needed.

    Responsibilities


    • Conduct Threat Emulation


    • Conduct innovative research in cyber security


    • Conduct active offensive and/or adversarial operations


    • Conduct physical security assessments


    • Develop custom tooling in support of Red Team operations


    • Develop in-depth findings reports


    • Document the impact and severity of attack chains to be presented to the lines of business


    • Act as a subject matter expert to convey technical details on attacks to the blue teams

    Basic Qualifications
    - Bachelor's degree or equivalent work experience
    - At least seven years of experience with processes, tools, techniques and practices for assuring adherence to standards associated with accessing, altering and protecting organizational data

    Preferred Skills/Experience

    - Previous Red Team experience or expertise in Red Team operations/assessments

    - Possesses certifications in one or more of the following Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), Offensive Security Web Expert (OSWE), or ZeroPointSecurity (CRTO)

    - Experience in writing proof-of-concept exploits and creating custom payloads and modules for common (post)exploitation frameworks and tools

    - Well versed with security tools & C2 frameworks such as Cobalt Strike, Metasploit, Mythic, Sliver etc.

    - Proficiency in defeating endpoint security and controls (A/V, EDR, XDR, etc.) in support of Red Team operations.

    - Proficiency in one or more coding/scripting language. (E.g., Perl, Python, PowerShell, Shell Scripting, C/C#/C++, golang, etc.)

    - Knowledge and experience with web-based application attacks

    - Experience utilizing and maintaining infrastructure as code

    - Previous experience performing "purple-team" activities

    - Working knowledge of IT environment including service-oriented and IT architecture, industry trends and direction, system and technology integration, and IT standards, procedures and policies, and emerging technologies

    - Extensive knowledge of technical troubleshooting

    - Working knowledge of IT systems management including change control, software process improvement, and technical writing/documentation

    - Working knowledge of information security architecture, security technologies, administration, audits, and network and internet security

    - Working proficiency of various offensive security tools

    - Ability to work cooperatively and professionally with co-workers, customers, and management

    - Strong verbal and written communication skills

    - Significant experience identifying security vulnerabilities for the company's networks, application systems, hardware infrastructure and emerging technologies to improve the enterprise information security posture

    - Ability to present complex material in a digestible, consumable manner to all levels of management

    - Strong ability to create proof of concepts from discovered potential vulnerabilities

    - Ability to manage complex security scenarios and develop innovative solutions to address the most recent cyber threats

    #ISS

    If there's anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants.

    Benefits:

    Our approach to benefits and total rewards considers our team members' whole selves and what may be needed to thrive in and outside work. That's why our benefits are designed to help you and your family boost your health, protect your financial security and give you peace of mind. Our benefits include the following (some may vary based on role, location or hours):

    • Healthcare (medical, dental, vision)
    • Basic term and optional term life insurance
    • Short-term and long-term disability
    • Pregnancy disability and parental leave
    • 401(k) and employer-funded retirement plan
    • Paid vacation (from two to five weeks depending on salary grade and tenure)
    • Up to 11 paid holiday opportunities
    • Adoption assistance
    • Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law


  • Request Technology, LLC California, United States

    NO SPONSORSHIP · RED TEAM OPERATOR - Contract - to - Hire · Salary: Open - Depends on experience · LOCATION: remote · Looking for a candidate who will use tools and develop tools. You will need heavy development experience along with enterprise infrastructure. Vulnerabilities ent ...

  • XPO

    Henderson, CO

    2 days ago


    XPO Golden, United States Full time

    Solutions driven success. · XPO is a top ten global provider of transportation services, with a highly integrated network of people, technology and physical assets. At XPO, we look for employees who like a challenge and can communicate effectively in all situations. We want to le ...


  • Cargill California, United States Full time

    Job Level: Hourly · Job Type: Hourly Full Time · Want to build a stronger, more sustainable future and cultivate your career? Join Cargill's global team of 155,000 employees who are committed to safe, responsible and sustainable ways to nourish the world. This position is in Carg ...


  • VTG California, United States

    Overview: · VTG is seeking **Readiness Data Analyst - Systems Analyst II (PMA-275) **to provide product support and in-service logistics support to the NAVAIR PMA-275 Joint Program Office. Specifically, provide sustainment data analytics support to the V-22 Osprey Sustainment Rea ...

  • WesBanco Bank, Inc.

    Teller - California

    3 weeks ago


    WesBanco Bank, Inc. California, United States

    **Summary**: · Helps foster a positive work environment that inspires, motivates, challenges, supports and provides ongoing recognition for exceptional performance. The teller is charged with accepting and accurately processing transactions according to the Bank's policies and pr ...


  • Interim HealthCare Duluth Superior, United States

    Certified Nursing Assistant (CNA) · Duluth, MN - Cloquet, MN · Work when you want, Where you want Make your own schedule. Excellent pay and benefits available · Be a part of something bigger and join our team Interim HealthCare of Lake Superior Staffing is a locally owned franch ...

  • The Brass Tap - California

    Server

    2 weeks ago


    The Brass Tap - California California, United States

    **Benefits**: · - Fun environment and team culture · - Career growth opportunities · - Meal perks · - Paid training · - Flexible part-time or full-time schedule · - Safety and sanitation standards · It's true The Brass Tap has the best Craft Beer lineup anywhere and chef-inspired ...


  • Adientone California, United States

    The Workplace Experience Supervisor oversees employees and daily operations to increase individual well-being, personal productivity, and organizational effectiveness. · The Experience team members you would oversee are responsible for providing services for a building or campus, ...

  • Dexter Axle

    Engineering Manager

    2 weeks ago


    Dexter Axle Albion, United States

    Job ID · **Overview**: · Dexter, the premier manufacturer and supplier of axles, suspension, brakes, doors, venting products, trailer parts, accessories, and towing components serving the commercial trailer, RV, heavy-duty, marine, agriculture, and manufactured housing markets h ...


  • Adientone California, United States

    Job Summary · The Workplace Experience Supervisor oversees employees and daily operations to increase individual well-being, personal productivity, and organizational effectiveness. · The Experience team members you would oversee are responsible for providing services for a build ...

  • BJ's Wholesale Club, Inc.

    Receiver Part Time

    2 weeks ago


    BJ's Wholesale Club, Inc. California, United States Part time

    Join our team of more than 34,000 team members, supporting our members and communities in our Club Support Center, _235_ clubs and eight distribution centers. BJ's Wholesale Club offers a collaborative and inclusive environment where all team members can learn, grow and be their ...


  • Bosch Group Albion, United States

    **Company Description** · Do you want beneficial technologies being shaped by your ideas? Whether in the areas of mobility solutions, consumer goods, industrial technology or energy and building technology - with us, you will have the change to improve quality of life all across ...


  • Indiana Farm Bureau Insurance Albion, United States Part time

    **Part-Time Customer Service Representative - NE Indiana*** · - Albion, Indiana**Req ID**: PARTT004623SEND ME SIMILAR JOBS · **Description** · **Responsibilities**: · - Interact directly with our customers by providing product and service information.- · - Provide sales/marketing ...

  • Airtec Inc

    Financial Accountant

    3 weeks ago


    Airtec Inc California, United States

    Job Title: Financial Accountant · Reports to: CFO/Financial Controller · Classification: Exempt · Time Commitment: Full-time · **Primary Responsibilities** · - Prepare monthly journal entries and balance sheet reconciliations. · - Assist in the preparation of the Company's financ ...

  • Sheetz

    Store Team Member

    2 weeks ago


    Sheetz California, United States

    **Store Team Member - #292**: · - 24194 · THREE NOTCH RD · - CALIFORNIA, Maryland · - USD $16.00/Hr. · - Part-Time · - Overnight · - On-Site · **Job Description**: · **Additional $1.50/hr. for working 10pm-6am** · **OVERVIEW** · Got high-energy and love to hustle? Come join the f ...

  • BAE Systems

    Project Analyst

    1 week ago


    BAE Systems California, United States

    This position is located in scenic and historic Southern Maryland in the St. Mary's County Technology Corridor adjacent to the Patuxent River Naval Air Station. · There is no monetary relocation assistance budgeted for this position. Applicants must be currently residing in or st ...


  • Bosch Group Albion, United States

    **Company Description** · In the Power Solutions division (PS), we work together to develop solutions that make mobility and society more climate-friendly. We build on our strengths as the world's number 1 supplier for internal-combustion engines and create new business opportuni ...


  • Sierra Management and Technologies, Inc California, United States

    **The Organization: Sierra Management and Technologies, Inc.** · Sierra is a small, disadvantaged, minority-owned business that values its employees who provide superior services and solutions to our customers. Sierra has a proud history of hiring veterans and encourages those wh ...


  • Lendmark Financial Services California, United States

    At Lendmark Financial Services, we believe the success of our company is specifically attributable to the quality of our employees and their commitment to our customers. We value each customer and understand that people want to do business with people who care. That's one way we ...


  • Batteries Plus Bulbs California, United States

    **Provide outside sales, support, and analysis and provide customer service to commercial customers** · - manage, retain and expand exisiting commerical customer relationships · - generate new leads · - achieve sales plans · - utlize sales and marketing materials · - contact and ...