Optiv has flagged the Consultant - Attack & Penetration (Remote) job as unavailable. Let’s keep looking.

Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. (https://ryder.com/job-applicant-privacy-policy)\

Summary

This role is highly technical, and candidates must possess a solid understanding of information security, preferably with a strong computer science background. Information Security Penetration Tester/red teamers must understand applications, networking, and various operating systems, along with tools and frameworks, and they must maintain a high level of rigor to stay up to date with advancements in technology while also retaining knowledge of older systems and applications that may still be in use in the enterprise.

Information Security Penetration Tester/red teamers must constantly search for system and application weaknesses to exploit, but they are also expected to always maintain a level of professionalism. The position must collaborate with others on the team for remediation and additional validation, as well as contribute to other collaborative approaches driven by the security team strategy, such as purple teaming, to enhance skillsets for both red and blue team members.

While some automated tools will be leveraged, the penetration-tester/red teamer must realize this is not solely a point-and-click role but requires hands-on expertise with a variety of tool to simulate attacker tactics, techniques and procedures (TTPs). When performing red team exercises, the Information Security Penetration Tester/red teamer must strive to avoid detection. In addition to stealthy engagements, however, Information Security Penetration Tester/red teamers must also participate in visible and announced assessments for new and existing services, infrastructure, and applications to help the team identify weaknesses before an attacker does.

Essential Functions

  • Conduct tactical assessments that require expertise in social engineering, application security (web and mobile), physical methods, lateral movement, threat analysis, internal and external network architecture and a wide array of commercial and bring-your-own (BYO) products.
  • Develop and maintain tools and scripts used in penetration-testing and red team processes.
  • Support purple team exercises designed to build strength across disparate teams.
  • Work closely with the security operations center (SOC) to leverage intelligence sources, identify new threats in the wild and verify the organization’s security posture against them.
  • Regularly research and learn new TTPs in public and closed forums, and work with teammates to assess risk and implement and validate controls as necessary.
  • Arrange and provide support to business units launching new technology applications and services to verify that new products/offerings are not at risk of compromise or information leakage.
  • Understand breach and attack simulation (BAS) solutions and work with the team to validate controls effectiveness.
  • Strengthen Security Posture through offensive security assessments where you will lead assessment activities including the identification and exploitation of vulnerabilities across the system.

Additional Responsibilities

  • When necessary, assist in threat and incident response (IR) tabletop exercises as well as postmortem drills with a focus on measurable improvements and benchmarking to show progress (or deficiencies requiring additional attention).
  • Liaise with the security engineering team to improve tool usage and workflow, as well as with the advanced threats and assessment team to mature monitoring and response capabilities.
  • Occasionally attend and participate in change management policy discussions and meetings.
  • Performs other duties as assigned.

Skills and Abilities

  • Competent with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, Nessus, PowerShell Empire and AutoSploit
  • Proficient in scripting languages such as Python, PowerShell, Bash and Ruby
  • Familiarity with defensive and monitoring technologies such intrusion prevention/detection systems (IPS/IDS), security information and event management systems (SIEMs), firewalls, endpoint protection (EPP) and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA)
  • Ability to obtain and maintain persistence within corporate systems, while avoiding detection
  • Analytical and problem-solving mindset
  • Highly organized and efficient
  • Demonstrated strategic and tactical thinking, along with decision-making skills and business acumen
  • Excellence in communicating business risk and remediation requirements from assessments
  • Proven trustworthiness and history of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating well
  • Experience conducting penetration-testing/red team engagements as a consultant or within a previous role in a professional organization advanced required
  • Understanding of OWASP, the MITRE ATT&CK framework and the software development lifecycle (SDLC)advanced required
  • Strong operating system knowledge across *nix, Windows and Mac; proficient with networking protocols advanced required
  • Experienced in all phases of adversary emulation operations including reconnaissance, social engineering, exploitation, post exploitation, covert techniques, lateral movement, and data exfiltration advanced required
  • Experienced in Offensive cybersecurity roles, such as malware development, red teaming, penetration testing (e.g., web, infrastructure, cloud), Purple team exercises in cloud and on-prem environments advanced required

Qualifications

  • Bachelor's degree required Information assurance, computer science, engineering or related technical field. Or, additional four (4) years of required experience
  • Seven (7) years or more experience in information security administration, offensive tactics, monitoring and IR. required
  • Seven (7) years or more related security systems administration with endpoint, network, application and host-based security solutions. required
  • Five (5) years or more Cloud computing (e.g., Amazon Web Services, Google Cloud Platform or Microsoft Azure) security configuration and management experience preferred. preferred
  • Experience conducting penetration-testing/red team engagements as a consultant or within a previous role in a professional organization. advanced required
  • Understanding of OWASP, the MITRE ATT&CK framework and the software development lifecycle (SDLC). advanced required
  • Strong operating system knowledge across *nix, Windows and Mac; proficient with networking protocols. advanced required
  • Experienced in all phases of adversary emulation operations including reconnaissance, social engineering, exploitation, post exploitation, covert techniques, lateral movement, and data exfiltration. advanced required
  • Experienced in Offensive cybersecurity roles, such as malware development, red teaming, penetration testing (e.g., web, infrastructure, cloud), Purple team exercises in cloud and on-prem environments. advanced required
  • Other Information Risk, Privacy, or Security Certification (CISSP, GCTI, GCFE,GCIH, GREM, OSCP,GPEN,GWAPT)

Travel: 1-10%

DOT Regulated: None

Applicants from California, Colorado, Hawaii, New Jersey, New York City, and Washington:

Salary is determined based on internal equity; internal salary ranges; market

data/ranges; applicant’s skills; prior relevant experience; certain degrees or

certifications, etc.

The salary for this position ranges from $100,000.00 to $135,000.00. Employees may also be eligible

to receive an annual bonus, as applicable.

Ryder offers comprehensive health and welfare benefits, to include medical,

prescription, dental, vision, life insurance and disability insurance options, as well as

paid time off for vacation, illness, bereavement, family and parental leave, and a tax advantaged 401(k) retirement savings plan

Job Category: Information Security

Ryder is proud to be an Equal Opportunity Employer and Drug Free workplace. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, gender identity, age, status as a protected veteran, among other things, or status as a qualified individual with disability.

Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. (https://ryder.com/job-applicant-privacy-policy)\

Current Employees:

If you are a current employee at Ryder (not a Contractor or temporary employee through a staffing agency), please click here (http://wd5.myworkday.com/ryder/d/task/1422$3.htmld) to log in to Workday to apply using the internal application process.

\#wd

Read Full Description
Confirmed 16 hours ago. Posted 23 days ago.

Discover Similar Jobs

Suggested Articles