Red Team Operator Jobs

Refine Results
21 - 36 of 36 Jobs

Sr. Red Team Engineer (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Lead Offensive Security Operator, Purple Team

Capital One

Richmond, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

New York, New York, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Senior Associate Vulnerability Analyst (Red Team)

Discover Financial Services

Riverwoods, Illinois, USA

Full-time

Discover. A brighter future. With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Red Team Software Security Engineer

Sensiple Inc.

Plano, Texas, USA

Contract

Red Team Software Security Engineer Plano TX Long term contract Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analysing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionat

Red Team Embedded Security Engineer - Direct Client Requirement

Veritis Group, Inc.

Plano, Texas, USA

Contract, Third Party

Responsibilities:Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on new attack vectors, vulnerabilities, and exploitsQualifications:Bachelors degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/or

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Sr Security Engineer, Red Team

Uber Corporate

San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

Red Team Engineer

Motion Recruitment Partners, LLC

Atlanta, Georgia, USA

Full-time

A multi-national financial services company is looking to add an engineer to their Red Team. They are looking for someone with experience conducting adversarial simulations and threat simulations to strengthen their security posture. This is a full time, hybrid position (twice a week in Atlanta, GA) Required Skills & Experience Experience conducting adversarial/threat simulations Experience conducting web application/mobile/network security testing Ideal Experience Certifications such as OSCP,

Red Team Engineer

Motion Recruitment Partners, LLC

New York, New York, USA

Full-time

A multi-national financial services company is looking to add an engineer to their Red Team. They are looking for someone with experience conducting adversarial simulations and threat simulations to strengthen their security posture. This is a full time, hybrid position (twice a week in NYC) Required Skills & Experience Experience conducting adversarial/threat simulations Experience conducting web application/mobile/network security testing Ideal Experience Development experience in languages l