Remote Intermediate Security Engineer - Red Team

Posted

This job is closed

This job post is closed and the position is probably filled. Please do not apply.  Automatically closed by a robot after apply link was detected as broken.

Description:

  • Join Jane’s Cybersecurity team as a Security Engineer, Red Team, contributing to red team activities and supporting the bug bounty program.
  • Perform penetration testing and vulnerability assessments on Jane’s systems, applications, and infrastructure under the guidance of senior team members.
  • Assist in the operation and improvement of Jane’s bug bounty program by validating reported vulnerabilities and engaging with external researchers.
  • Execute red team activities such as phishing simulations, lateral movement scenarios, and application security testing.
  • Help develop and refine security testing tools and processes, including automating repetitive tasks and integrating tools into workflows.
  • Build strong relationships with software development, IT, and other teams to champion security initiatives.
  • Contribute to incident response efforts by providing insights on potential attack vectors and assisting in post-incident reviews.
  • Stay current on offensive security trends, tools, and tactics, sharing knowledge openly with colleagues.

Requirements:

  • Educational background in computer science, information security, or a related field, or equivalent experience is required.
  • Two (2) to three (3) years of experience in penetration testing, vulnerability assessments, or security research is necessary.
  • Experience in web application and API penetration testing, with the ability to discover and exploit various vulnerabilities is essential.
  • Familiarity with penetration testing tools like Burp Suite, Metasploit, and Kali Linux is required, along with experience in scripting languages such as Python or Bash.
  • Foundational knowledge of Web Security Testing Guide (WSTG), ASVS, OWASP Top Ten, MITRE ATT&CK framework, and secure coding practices is expected.
  • Strong interpersonal skills, including active listening and the ability to empathize with diverse stakeholders, are crucial.
  • Certifications like OSCP, CEH, or Burp Suite Certified Practitioner (BSCP) are beneficial but not required.

Benefits:

  • The role offers a minimum annual salary of $95,100 and a maximum of $142,600, with a starting salary of $118,800 for fully accomplished candidates.
  • Jane is committed to paying fairly and clearly, with opportunities for salary growth as skills develop.
  • The company fosters an inclusive, equitable, and diverse workplace, encouraging individuals to bring their true selves to work.
  • Employees are supported in their career development and can expect ongoing conversations about their growth and compensation.
  • Jane promotes a flexible work environment, allowing employees to integrate work into their lives in a way that suits them.
About the job
Posted on
Job type
Salary
$ 95,100 - 142,600 USD / year
Experience level
Technology stack
Leave a feedback