Sr Red Teamer
Englewood Cliffs, NEW JERSEY, United States
Company Description
We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group, and have world-renowned theme parks and attractions through Universal Destinations & Experiences. NBCUniversal is a subsidiary of Comcast Corporation.
Here you can be your authentic self. As a company uniquely positioned to educate, entertain and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity and Inclusion initiatives, coupled with our Corporate Social Responsibility work, is informed by our employees, audiences, park guests and the communities in which we live. We strive to foster a diverse, equitable and inclusive culture where our employees feel supported, embraced and heard. Together, we’ll continue to create and deliver content that reflects the current and ever-changing face of the world.
Job Description
We are seeking an advanced and motivated Senior Red Teamer to join our Adversary Simulation Team. The successful candidate will simulate advanced cyber attacks to test the security posture of our organization. This role requires a deep understanding of offensive security tactics, techniques, and procedures (TTPs) and the ability to think like an adversary to identify weaknesses and vulnerabilities in our defenses. This individual will report directly to the Adversary Simulation Senior Manager and provide strategic input and tactical support to drive transformation, maturity, and collaboration across all functions (SOC, Response, Incident Handling, Detection, Intel, Hunting, Security Automation, and Forensics).
Responsibilities
- Perform Red Team engagements including Stealth and Purple Teaming either individually or in a team.
- Simulate advanced cyber engagements to test the security posture of different businesses that make up the NBCUniversal ecosystem, in addition to developing and executing sophisticated attack scenarios to test detection and response capabilities.
- Collaborate with blue team members in real time to identify and address security gaps
- Summarize the engagement by including information regarding the target in scope, OSINT reconnaissance performed, actions taken, results, and recommendations and provide the reports and summaries on time.
- Document testing progress and findings – compile technical reports and presentations for both technical and executive audiences
- Remain up to date on current attack vectors and reach beyond common Red Team techniques used today.
- Develop new strategies, processes, best-practices, and tools that contribute to our cyber security posture.
- Ability to adapt work schedule and availability based on engagement requirements.
- Ability to work with all audiences, including the internal team, clients, defense, stakeholders, etc. to explain and/or present vulnerabilities found during engagements and possible methods of mitigating them.
- Provide technical leadership and advise junior team members on attack and penetration test engagements
- When necessary, assist penetration testing team with engagements unrelated to Red Teaming such as PCI, Bug Bounty, and application/product assessments.
Qualifications
- 10+ years in cybersecurity
- 4+ years experience in Red Teaming engagements
- Up-to-date knowledge of current security risks, data breach tactics, and cybersecurity incidents
- Experience running end to end Red Team engagements and how to accomplish testing objectives with minimal system impact and avoid detection as needed.
- Experience operationalizing new and expanding Cyber services
- Advanced experience in source code analysis or 1+ year coding experience in 1 or more languages such as Java, C, C++, C#, ASP.NET, PHP, JavaScript, Python, Objective C, Android, Ruby, Perl, Bash, Powershell
- Advanced experience with assessment tools such as BurpSuite, Metasploit, sliver, kali, setoolkit, aircrack-ng, mimikatz, eyewitness, empire, impacket, rubeus, proxy chains, bloodhound,
- Heavy Experience in Windows, Unix, MacOS, AWS, Azure, GCP, Cloud
- Experience in iOS, Android preferred
- Advanced understanding of network protocols, operating systems, cloud environments, and security architectures including TCP/IP network protocols and experience with various AD attack techniques.
- Ability to research and develop new techniques, tools, and methodologies for Red Teaming and its processes.
- Experience with social engineering tactics and physical security assessments.
- Familiarity with adversary tactics, techniques, and procedures (TTPs) and the MITRE ATT&CK framework.
- Advanced report building skills explaining actions taken and explaining start to finish how a full attack was accomplished in detail and in an easy-to-understand manner. Reports contain all needed information and is rarely amiss. Reports are easily ingestible towards all audience types.
- Relevant certifications such as OSCP, OSWA, OSWP, OSWE, OSEP, OSED, GPEN, GCPN, GWAPT, GMOB, GAWN, GXPN, eWPT, eCPPT, eM, or similar are preferred.
- Extensive knowledge of various penetration testing methodologies and frameworks.
Fully Remote: This position has been designated as fully remote, meaning that the position is expected to contribute from a non-NBCUniversal worksite, most commonly an employee’s residence.
This position is eligible for company sponsored benefits, including medical, dental and vision insurance, 401(k), paid leave, tuition reimbursement, and a variety of other discounts and perks. Learn more about the benefits offered by NBCUniversal by visiting the Benefits page of the Careers website. Salary range: $120,000 - $150,000 (bonus eligible)
Additional Information
As part of our selection process, external candidates may be required to attend an in-person interview with an NBCUniversal employee at one of our locations prior to a hiring decision.
NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law.
If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access nbcunicareers.com as a result of your disability. You can request reasonable accommodations by emailing AccessibilitySupport@nbcuni.com.
For LA County and City Residents Only: NBCUniversal will consider for employment
qualified applicants with criminal histories, or arrest or conviction records, in a manner
consistent with relevant legal requirements, including the City of Los Angeles' Fair Chance
Initiative For Hiring Ordinance, the Los Angeles' County Fair Chance Ordinance for Employers, and the California Fair Chance Act, where applicable.
Job Profile
Fully remote
Benefits/PerksCollaboration Company sponsored benefits Dental Discounts Discounts and perks Fully remote Inclusion initiatives Inclusive culture Medical Other discounts and perks Paid leave Tuition reimbursement Vision Insurance
Tasks- Collaborate with blue team
- Collaboration
- Document findings
- Provide technical leadership
- Simulate cyber attacks
- Test security posture
Android Attack simulation Automation AWS Azure Bash C Cloud Cloud environments Collaboration Cybersecurity Cyber Security Engineering Forensics GCP IOS Java Javascript Leadership MITRE ATT&CK Framework .Net Offensive Security Organization OSINT PowerShell Programming Purple teaming Python Red teaming Security Security Automation Technical Leadership Technical Reporting Testing UNIX Vulnerability assessment Windows
Experience10 years
Education TimezonesAmerica/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9