Menu

Sr. Red Team Analyst

at Insight Global, LLC in Des Plaines, Illinois, United States

Job Description

Job Description

This company is seeking an entry level Red Team Analyst to join our Cybersecurity team. The successful candidate will participate in identifying and testing the effectiveness of the organization’s security measures by simulating real-world attacks on company owned networks, systems, and applications via Red Teaming, Purple Teaming, and Penetration Testing.

Key Responsibilities:

Supporting offensive security testing as well as DAST/SAST/SCA on company networks, systems, and applications to identify vulnerabilities and weaknesses.

Providing detailed reports and analysis of Red Team activities to stakeholders and leadership, including recommendations for mitigating identified risks.

Engaging in purple team exercises alongside Sr. Red Teamers and Blue Teamers to build and enhance threat hunting, SIEM detections, and incident response capabilities.

Collaborating with internal stakeholders and external vendors to drive remediation of security vulnerabilities discovered via penetration testing and/or Red Teaming.

Assisting Sr. Red Teamers with threat modeling services for security exceptions and architecture reviews.

Participating in external attack surface monitoring as well as continuous development of Cyber Threat Intelligence (CTI) capabilities.

Staying up to date with the latest trends, threats, and vulnerabilities in the cybersecurity landscape.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com .

To learn more about how we collect, keep, and process your private information, please review Insight Global’s Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Skills and Requirements

Bachelor’s degree in information security or related field; or OSCP certification.

5-6+ years Red Team Analyst/App Sec Tester/App sec Engineer experience (3-5 years Enterprise Security experience and moved into the Red Team for the past 2-3 years; Began in networking space/Sys Admin space and moved into Security)

Strong Penetration testing skills

SIEM Use case testing experience (experience testing that SIEM Rules are working efficiently)

OSCP Certification or CPTS certification

Experience with network and application security testing tools such as Kali Linux, Nessus, Metasploit, and Nmap.

Knowlege of common application and network protocols such as TCP/IP, DNS, HTTP, and HTTPS.

Basic understanding of cybersecurity principles, standards, best practices and frameworks such as NIST, ISO, and CIS. Hack the Box – HTB rank Hacker or higher (demonstration of passion) null

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal employment opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment without regard to race, color, ethnicity, religion,sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military oruniformed service member status, or any other status or characteristic protected by applicable laws, regulations, andordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request to HR@insightglobal.com.

To view full details and how to apply, please login or create a Job Seeker account
How to Apply Copy Link

Job Posting: JC262868028

Posted On: Jul 19, 2024

Updated On: Jul 20, 2024

Please Wait ...