Cyber Security jobs across the world
Copyright 2024 All Rights Reserved by YipCraft
We will contibute 1% of your purchase to remove CO2 from the atmosphere.
Cyber Security jobs across the world
Copyright 2024 All Rights Reserved by YipCraft
We will contibute 1% of your purchase to remove CO2 from the atmosphere.
SailPoint’s Cybersecurity organization is seeking a Red Team Operator with a passion for cybersecurity and protecting the organization. The successful candidate will help establish our in-house red team capabilities, continually testing the security of our products and enterprise.
We’re seeking an operator with proven technical capabilities who can work on both the enterprise and application sides of the house. Our new Red Team Operator will embrace the opportunity to work across diverse platforms with a variety of tools and will play a key role as we continually improve our capabilities over time. They’ll work with an established team of talented and dedicated teammates to achieve our security objectives. Our new Red Team Operator will join a growing and capable operations team of both emerging and established talent. They’ll have the opportunity to shape our future through the establishment of threat-informed defensive measures and the maturation of our existing activities. They’ll already be comfortable with the 4 I’s at SailPoint (individual, Impact, Innovation, and Integrity) even if they’re new to the concept. They will embrace new challenges and will be a positive contributor to an already positive work culture and environment. This is a challenging and impactful role where you will have the opportunity to work with both internal and external stakeholders, including our fantastic colleagues in IT, devops, product engineering, security engineering, and the security operations center.
This role reports directly to the Director of Security Operations and will be based in Pune, India.
Responsibilities:
Assist in the execution of adversary emulation exercises, simulating cyberattacks based on threat intelligence.
Recreate attack scenarios that mirror real-world techniques used by nation-state actors, organized cybercriminal groups, and other advanced persistent threats (APTs).
Use frameworks like MITRE ATT&CK to map out and replicate adversarial behavior in a controlled environment.
Work with the blue team (defensive security) to test and validate the effectiveness of detection and response mechanisms against simulated threats.
Participate in threat modeling sessions to identify potential attack vectors and weaknesses in systems, applications, and networks.
Develop and execute attack chains, including reconnaissance, initial compromise, lateral movement, persistence, and data exfiltration.
Continuously research emerging TTPs and adapt simulations to reflect the evolving threat landscape.
Assist in creating detailed reports on simulated attacks, providing insight into security gaps and recommending improvements.
Collaborate with the threat intelligence team to gather and analyze information about active adversaries relevant to our industry.
Requirements:
Education: Bachelor’s degree in computer science, Information Security, Cybersecurity, or a related field, or equivalent practical experience.
Certifications (preferred but not required):
CompTIA Cybersecurity Analyst (CySA+).
Offensive Security Certified Expert (OSCE).
Certified Red Team Professional (CRTP).
3-6 years of experience developing Red Team/Purple Team Scenarios.
Basic understanding of adversary tactics, techniques, and procedures (TTPs).
Familiarity with frameworks such as MITRE ATT&CK.
Experience or knowledge of threat emulation tools (e.g., Cobalt Strike, Caldera, Red Canary Atomic Red Team).
Basic scripting skills for automation and emulation (e.g., Python, PowerShell).
A proactive mindset, with a passion for driving change and strengthening security culture.
Top notch collaborative skills and a demonstrated ability to accomplish objectives that require coordinated teamwork.
Analytical expertise, close attention to detail, critical thinking, a logical and solution-oriented mindset, and the ability to learn and adapt quickly.
Preferred:
Experience in a SOC or MSSP environment.
Experience executing Red Team/Purple Team scenarios.
SailPoint is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.