Red Team Senior Manager

  • Posted 23 days ago | Updated 2 hours ago

Overview

USD 118,790.00 - 220,610.00 per year
Full Time

Skills

Information security
Risk management
Risk assessment
IT management
Penetration testing
Performance management
Web applications
Computer science
Information systems
Vulnerability assessment
Malware analysis
Reverse engineering
Threat analysis
Customer service
Project management
Problem solving
Life insurance
Leadership
Finance
Messaging
SAFE
Testing
Swift
Strategy
Roadmaps
Operations
Management
Training
Creativity
Teamwork
Expect
Budget
Planning
Reporting
Regulatory Compliance
Legal
Exceed
Recruiting
Network
Cloud computing
Wireless communication
Cyber security
Communication
Mentorship
OSCP
GPEN

Job Details

About the Role

Red Team Senior Manager - Hybrid

We're the world's leading provider of secure financial messaging services. We are the way the world moves value - across borders, through cities and overseas. No other organisation can address the scale, precision, pace and trust that this demands, and we're proud to support the global economy.

We're unique too. We were established to find a better way for the global financial community to move value - a reliable, safe and secure approach that the community can trust, completely. We're always striving to be better and are constantly evolving in an ever-changing landscape, without undermining that trust. Nearly five decades on, our vibrant community reflects the complexity and diversity of the financial ecosystem. We innovate diligently, test exhaustively, then implement fast. In a connected and exciting era, our mission has never been more relevant.

We are looking for a Senior Manager to lead our Red Team, a group of highly skilled and experienced professionals who provide Red Team testing for the Swift environment. As the manager, you will be responsible for defining the vision, strategy, and roadmap for Red Team Operations, pen tests as well as overseeing the delivery of high-quality and mission driven security assessments. You will also lead the team, ensure regular training, and promote a culture of creativity, teamwork, and excellence.

What to expect

In this role you will:
  • Develop and implement the Red Team strategy, roadmap, and budget, aligning with the Global Security organization and company objectives
  • Plan / Build collaborative testing scenarios with other key collaborators and partners (Blue and Purple) to improve overall security
  • Simulate real-world attacks to identify vulnerabilities and potential angles of attack
  • Lead all aspects of the scoping, planning, execution, and reporting of Red Team and Purple Team engagements, ensuring compliance with contractual obligations, ethical guidelines, and legal requirements
  • Review and perform in-depth analysis of test results and oversee reporting that describes findings, exploitation procedures, risks and recommendations
  • Partner closely with the Information Security Risk Management team on findings and risk assessment requirements
  • Provide technical leadership and advise our internal customers on attack and penetration test engagements
  • Lead offensive efforts such as measuring performance quality, establishing goals and objectives for the team, and planning resources
  • Ensure the team delivers high-quality and impactful engagements that meet or exceed our company's expectations aligned to industry standards
  • Lead and manage the staff, including hiring, performance management, career development, and retention
  • Establish and maintain strong relationships with internal and external partners, including senior management, risk officers, product and engineering teams
  • Convey complex technical security concepts to technical and non-technical audiences including executives
  • Lead penetration testing projects which include network, cloud, wireless, web application, and infrastructure penetration testing


What will make you successful?

We are seeking professionals with:
  • Bachelor's Degree or higher in Cybersecurity, Computer Science, Engineering, Information Systems, or related field
  • Minimum of 8 years of experience in cybersecurity, with at least 5 years of experience in leading and managing cybersecurity or offensive security teams
  • Expert knowledge and hands-on experience in various aspects of offensive security, such as penetration testing, vulnerability assessment, exploit development, malware analysis, reverse engineering, and threat intelligence
  • Strong leadership, communication, and interpersonal skills, with the ability to inspire, motivate, and mentor a diverse and dedicated team
  • Excellent customer service, project management, and problem-solving skills, with the ability to deliver high-quality and impactful results under pressure and tight deadlines
  • Proven track record of developing and executing successful roadmaps, and budgets, and achieving the goals and objectives that drive overall risk reduction
  • Certifications such as OSCP, OSCE, OSWE, GPEN, GXPN, or equivalent are highly desirable.


Preferred qualifications:
  • Certifications such as OSCP, OSCE, OSWE, GPEN, GXPN


The estimated salary range for a new hire into this position in Virginia is $118,790.00 USD Annual to $220,610.00 USD Annual MAXIMUM. Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. Our compensation packages include a competitive base salary and bonus opportunity for all employee's contingent on personal and company performance. Our generous benefits program includes medical, dental, vision and life insurance with no premium costs for our employees and their families, and retirement plan plus matching 401k.

What we offer

We put you in control of career

We give you a competitive package

We help you perform at your best

We help you make a difference

We give you the freedom to be yourself

We give you the freedom to be yourself. We are creating an environment of unique individuals - like you - with different perspectives on the financial industry and the world. A diverse and inclusive environment in which everyone's voice counts and where you can reach your full potential.

If you believe you require a reasonable accommodation to participate in the job application or interview process, please contact us to request accommodation.

Don't meet every single requirement? At Swift, we are dedicated to building a workplace where people can bring their full selves and ideas to the team, so if you are excited about this role, we encourage you to apply even if you do not meet every single qualification.

About Swift