Turner logo
Manager, Cyber Red Team - Turner Atlanta, GA, United States Bookmark Share Print 306 0 5

Listing Description

The Turner Story

Turner is a division of Time Warner along with our sister companies, HBO and Warner Brothers. We are better known as the folks who bring you CNN, HLN, TCM, TNT, TBS, Adult Swim, Cartoon Network, Turner Sports and so much more! We are up to exciting things; new shows, new businesses like E LEAGUE, and the best election coverage on TV. Check it out at http://www.turner.com/

See what it's like to work at Turner! Follow us on Instagram, Twitter, and Facebook.

What part will you play?

The Red Team Manager oversees a team that will plan, lead and conduct attacks on internally or externally hosted applications and infrastructure on a global scale with an emphasis on critical systems targeted by adversaries.

What will you be doing?

The manager's team hunts for vulnerabilities that could lead to a breach of confidentiality, integrity or availability. The Red Team Manager collaborates with his/her peers in the Information Security Office, the company's business leaders the company's IT staff to improve the company's information security posture and reduce the likelihood of a disruptive cybersecurity event.

Oversee the development cybersecurity attack plans to test the security of key applications, detection and response capabilities within the company

Critical understanding of the cyber attacker kills chain elements, with particular emphasis on attack objectives

Design and develop scripts, frameworks, tools and the methods required for facilitating and executing complex attacks and emulating adversarial TTPs

Promote collaboration with our developers and vulnerability researchers to prioritize the attack tool planning and custom development

Understand and apply attack and penetration concepts including the attack surface; identification of system software and configuration vulnerabilities and critical information, data and processes that must be protected

Coordinate with other Red Team members to achieve the specified objectives

Develop the mission reports that the define success or failure of each attack

Mentor and train more junior staff in attack techniques, tool/exploit development, intelligence analysis and adversarial tactics

Work closely with Security Incident Response Team and Architecture team members to help improve the team's abilities in Detection, Prevention and Response capabilities

Work with business leaders and other ISO staff to prioritize vulnerability findings for remediation

Other duties as required

What do we require from you?

5-7 years of attack and penetration testing experience

7-10 years of technology experience

3-5 years of management or leadership experience

Knowledge of networking fundamentals

Advanced knowledge of Windows and *NIX operating systems

Strong understanding of Red Team and Penetration testing methodologies and tools

Strong knowledge of software

Proficient with common attack tools (Immunity CANVAS, Burp, SET, Metasploit, Nmap, Nessus) and defensive tools (Snort Intrusion Detection System(IDS)/Intrusion Prevention System(IPS), tcpdump, Wireshark, Security Onion IDS Linux Distribution)

Strong written and verbal communication skills

Ability to emulate adversarial capabilities through the creation / modification of code / binaries

Any malware analysis experience to extract indicators of compromise to be used to support testing and hunting activities is a plus

Expertise in all aspects of security disciplines: Information security, software development, vulnerability assessments, threat analysis, incident response, threat modeling, security intelligence and forensic investigations

But wait, there’s more!

Paid time off every year to volunteer

2015 Best Company for Working Mothers

An in-house learning and development team to help shape and grow your career

Part of the Time Warner family of powerhouse brands like HBO, Cartoon Network, Adult Swim, TNT, and TBS

Turner Broadcasting System, Inc. and its subsidiaries are Equal Opportunity Employers and E-Verify users. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability, or protected veteran status.The manager's team hunts for vulnerabilities that could lead to a breach of confidentiality, integrity or availability. The Red Team Manager collaborates with his/her peers in the Information Security Office, the company's business leaders the company's IT staff to improve the company's information security posture and reduce the likelihood of a disruptive cybersecurity event.

Oversee the development cybersecurity attack plans to test the security of key applications, detection and response capabilities within the company

Critical understanding of the cyber attacker kills chain elements, with particular emphasis on attack objectives

Design and develop scripts, frameworks, tools and the methods required for facilitating and executing complex attacks and emulating adversarial TTPs

Promote collaboration with our developers and vulnerability researchers to prioritize the attack tool planning and custom development

Understand and apply attack and penetration concepts including the attack surface; identification of system software and configuration vulnerabilities and critical information, data and processes that must be protected

Coordinate with other Red Team members to achieve the specified objectives

Develop the mission reports that the define success or failure of each attack

Mentor and train more junior staff in attack techniques, tool/exploit development, intelligence analysis and adversarial tactics

Work closely with Security Incident Response Team and Architecture team members to help improve the team's abilities in Detection, Prevention and Response capabilities

Work with business leaders and other ISO staff to prioritize vulnerability findings for remediation

Other duties as required


Listing Details

  • Salary: $130000 - $150000
  • Citizenship: No Requirements
  • Incentives: Bonus

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Optional Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765