Offensive Security Engineer, Red Team Pen Tester

Offensive Security Engineer, Red Team Pen Tester
Empresa:

Splunk


Detalles de la oferta

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

**Role Summary**:
We are looking for a smart, passionate, and experienced Penetration Tester with a broad range of experience working in dynamic enterprise environments. Do you want to utilize your hard-won offensive security experience to drive security posture improvements across our organization? As a Penetration Tester, you will do that and more!

**What you'll get to do**:

- Guide the team in the development of technical frameworks, tools and execution of pen tests
- Conduct red team assessments and adversary emulation engagements
- Coordinate and execute "Purple teaming" exercises in collaboration with the Security Operations team
- Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
- Build processes to coordinate pentests and establish remediation cadence cross-functions
- Be a standout colleague who enjoys collaborating with, learning from, mentoring, and teaching other team members to create a positive work environment
- Foster a collaborative environment across a remote team

**Must-have Qualifications**:

- At least 2+ years experience in an IT, penetration testing or security function
- Experience with Python, PowerShell, or similar scripting language
- Experience using industry standard offensive security tools
- You have a proficiency with enterprise operating systems, including Linux and Windows
- You have practical experience with assessing encryption, IAM systems, VPN and authentication technologies
- You have extensive knowledge of TCP/IP networking and packet analysis
- You pride yourself on your proven attention to detail
- Excellent, efficient problem-solving skills
- Strong familiarity with at least one of the following: OWASP Top 10, PTES, or NSA Vulnerability and Penetration Testing Standards
- Experience facilitating penetration testing efforts in one or more of the following Compliance frameworks (FedRAMP, PCI, SOCII, HIPAA)

**Nice-to-have Qualifications**:
We've taken special care to separate the must-have qualifications from the nice-to-haves. "Nice-to-have" means just that: Nice. To. Have. So, don't worry if you can't check off every box. We're not hiring a list of bullet points-we're interested in the whole you.
- You have professional-level certifications (OSCP, GPEN, GWAPT, GXPN)
- Experience with higher-level programming languages (C, C++, etc.)
- Experience with API penetration testing
- Experience with containerization offensive techniques
- Exploit development, vulnerability research, bug bounty submissions

**Splunk is an Equal Opportunity Employer**

At Splunk, we believe creating a culture of belonging isn't just the right thing to do; it's also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.


Fuente: Whatjobs_Ppc

Requisitos

Offensive Security Engineer, Red Team Pen Tester
Empresa:

Splunk


Gestor De Procesos

Requisitos: Estudiante avanzado de la carrera de Administración de empresas o Ingeniería industrial 1 año de experiencia en sistemas de gestión de la calidad...


Desde Icm - Alajuela

Publicado a month ago

It Identity And Access Management Specialist

**About the job IT Identity and Access Management Specialist**: **Position Overview** We are seeking an experienced Identity and Access Specialist to suppor...


Desde Golabs - Alajuela

Publicado a month ago

Aws Python Developer/Back End Engineer - Costa Rica

**Descripción del Puesto** **In this role**: - You will continuously integrate and ship code into the cloud environment - You will participate in defining ...


Desde Gsb - Alajuela

Publicado a month ago

Applications Security Engineer -Costa Rica- Remoto

**Descripción del puesto** **Responsibilities** - Application security reviews (SAST, DAST, Pen testing) - Secure architecture design - Threat modeling - Se...


Desde Gsb - Alajuela

Publicado a month ago

Built at: 2024-09-19T16:56:51.430Z