Listing Description
Red Team Consultant – Penetration Testing
The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.
Join us as a Red Team Consultant on our Penetration Testing team in Mexico - Remote to do the best work of your career and make a profound social impact.
The ideal candidate possesses expert knowledge of adversarial simulation, threat intelligence, attack surfaces in web technologies, networks, modern compiled applications, and operating systems. Candidates must demonstrate the ability to analyse closed source applications using several off-the-shelf or custom developed tools. Additionally, the ideal candidate will be able to demonstrate exceptional organizational skills, work efficiently under minimal supervision, be able to deliver results that meet or exceed client expectations, be a strong team player, and actively participate in a fast-paced and challenging global environment.
What you’ll achieve
Responsibilities:
- Lead, design, coordinate, and participate in authorized adversarial simulations.
- Use threat intelligence, vulnerability management data, business, and leadership priorities to build operation plans and objectives.
- Provide technical expertise and advice on all areas of security technology, including network security, platform security, authentication/authorization systems, application security, security architecture, policy enforcement, and security frameworks.
- Collaborate with other internal and external supporting groups on target access and operational issues.
- Report on and prioritize findings to vendors, security team, and engineering through standard escalation processes.
- Develop and maintain tools and techniques for adversarial simulation, vulnerability research, and exploit development.
- Support the continuous development and maintenance of team frameworks, operating procedures, and tools.
- Act as a subject matter expert and local leader for penetration testing.
- Contribute to the development of cybersecurity strategy, policy, standards, and procedures.
- Provide technical expertise on how to integrate information security controls into enterprise environments.
- Communicate new developments, breakthroughs, challenges and lessons learned to team members and leadership.
- Continuously upgrade knowledge, skills & awareness in cybersecurity technologies by way of independent research, training or any other self -improvement methods eg; (Reading, HTB, CTF competitions)
- Mentor junior team members and support their technical development.
- Lead or collaborate on additional projects, assignments or initiatives as required.
Take the first step towards your dream career
Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:
Desirable Knowledge, Skills, Abilities, and Experience:
- Master-level knowledge and experience with:
- The latest adversarial tactics and techniques
- Attacking wireless networks
- Application security risks
- Social engineering tactics
- Leading application security standards, testing methodologies and frameworks
- Command and control frameworks
- Penetration testing principles, tools, techniques and cyberattack stages
- System and application security threats and vulnerabilities
- Computer networking and network security methodologies
- Operating systems internals
- Expert-level knowledge of:
- The MITRE ATT&CK framework
- Cyber threat intelligence
- Cryptography and cryptographic key management concepts
- Low-level computer languages and software debugging principles
- Payment Card Industry (PCI) data security standards
- Application Security Risks
- Competency with any of the following tools: User and kernel-mode debuggers (WinDbg,x64dbg), IDA Pro, Hex-Rays, Visual Studio, Driver Verifier
- Skilled in relevant programming languages (ASM, C/C++, C#, Java, Python)
- Scripting experience with the ability to develop custom scripts, exploits, and tools
- Familiar with the Metasploit Framework
- Excellent problem-solving skills with the ability to diagnose and troubleshoot technical issues
- Skill in designing countermeasures to identified security risks
- Possess excellent written and verbal communication skills in English
- Experience developing detailed Red Team reports and presentations that can speak to multiple audience types
- Skilled in communicating and presenting to technical audiences and all levels of management
- Ability to apply cybersecurity and privacy principals to organizational requirements
- Works with a great deal of independence
- Ability to apply critical reading/thinking skills
- Customer-oriented with a strong interest in customer satisfaction
Essential Requirements:
- 12+ years of Information Security experience
- 8+ years direct or equivalent experience in areas of red teaming, penetration testing, exploit development, vulnerability research, fuzzing and incident response
- Bachelor of Science in Computer Science, Computer Engineering, or Electrical Engineering or a related technical field or equivalent professional experience
- Relevant Cybersecurity Certifications
- Offensive Security:
- Offensive Security Certified Professional (OSCP)
- Offensive Security Certified Expert (OSCE)
- Security Wireless Professional (OSWP)
- Offensive Security Experienced Penetration Tester (OSEP)
- Offensive Security Web Expert (OSWE)
- Offensive Security Exploit Developer (OSED)
- Offensive Security Exploitation Expert (OSEE)
- Global Information Assurance Certification (GIAC):
- GIAC Penetration Tester (GPEN)
- GIAC Web Application Penetration Tester (GWAPT)
- GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
- ISC2:
- Certified Information Systems Security Professional (CISSP)
- Offensive Security:
- Published or presented security research or security advisories
Here’s our story; now tell us yours
Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.
What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.
We started with computers, but we didn’t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what’s next in technology, starting today.
You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here.
Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here.
Job ID: R128764
Listing Details
- Citizenship: Not Provided
- Incentives: Not Provided
- Education: Not Provided
- Travel: Not Provided
- Telework: Full Telecommute