Senior Adaptive Threat Replication Engineer

Overview

On Site
Depends on Experience
Full Time

Skills

Penetration testing
Cyber security
Information security
Security policy
Vulnerability assessment
Burp suite
Operating systems
Active Directory
Scripting language
Security controls
Replication
Recruiting
Regulatory Compliance
FOCUS
Leadership
Mentorship
Articulate
Metasploit
Data
Organized
Fraud
Python
Perl
OSCP
GPEN
Finance
Research
Policies
IMPACT

Job Details

Senior Adaptive Threat Replication Engineer
(AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer)

Are you passionate about cyber security and looking to work with some of the best information security professionals in the world and in challenging environments? Bank of America is hiring top talent to join our team. You bring your talent and passion and we'll provide you with an opportunity to shine and grow.

The Cyber Security Assurance Division is looking for a Senior Adaptive Threat Replication Engineer to join a team of world-class offensive security professionals. In this role you will diligently hunt for hi-risk vulnerabilities across the bank's global technology environment. Understanding security policy and compliance is important but in this role your focus is to identify exploitable vulnerabilities; ones that can bring about that "nightmare scenario."

This is a highly technical role that requires broad technical knowledge and a deep understanding of threats and threat TTPs. You will lead and participate in advanced technical assessments that leverage red team, penetration testing, and vulnerability assessment tools and techniques to identify hi-risk vulnerabilities across a variety of technologies.

You will coordinate with senior leadership on development projects, share your knowledge and experience by mentoring junior engineers, and assist the monitoring and response functions so those functions can practice and improve their capability to respond and recover against a realistic threat actor.

Required Skills:
  • Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms to technical and non-technical audience.
  • Must be very proficient with the common tools associated with red teaming, penetration testing, and vulnerability assessments (Metasploit, Burp Suite, Cobalt Strike, Kali, etc.).
  • Must have a solid understanding of voice and data networks, major operating systems, active directory, their associated peripherals, and strong desire to learn new technologies and skill sets.
  • Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups, and both state and non-state sponsored threat actors. Knowledge of MITRE ATT@CK framework.
  • Ability to effectively code in a scripting language (Python, Perl, etc.)

Desirable Skills:
  • Certifications: OSCP, GPEN, GXPN, OSCE, GWAPT,
  • Ability to work remotely if/when necessary,
  • Previous experience working in the financial industry,
  • Typically has 5-10 years of experience in technology and offensive security assessments


Enterprise Role Overview

Leads the analysis, implementation, execution and improvement of proactive security controls to prevent external threat actors from infiltrating company information or systems. Conducts research and provides leadership updates regarding advanced attempts/efforts to compromise security protocols. Maintains or reviews security systems and assesses security policies that control access to systems. Provides status updates and recommendations to the leadership team regarding the impact of theft, destruction, alteration or denial of access to information. Follows standard practices and procedures in analyzing situations or data. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Shift:
1st shift (United States of America)

Hours Per Week:
40

Learn more about this role

About Bank Of America