FireEye, Inc. logo
Penetration Tester - Red Team - FireEye, Inc. Dallas, TX, USA Bookmark Share Print 518 3 17

Listing Description

Position Title: Penetration Tester- Red Team

Location: Dallas, TX

The Company:

FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant® consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 6,300 customers across 67 countries, including more than 40 percent of the Forbes Global 2000.

The Role:

A successful Red Team consultant at Mandiant should possess a deep understanding of both information security and computer science. They should understand basic concepts such as networking, applications, and operating system functionality and be able to learn advanced concepts such as application manipulation, exploit development, and stealthy operations. This is not a “press the ‘pwn’ button” type of job; this career is technical and challenging with opportunities to work in some of the most exciting areas of security consulting on extremely technical and challenging work. A typical job could be breaking into a segmented secure zone at a Fortune 500 bank, reverse engineering an application and encryption method in order to gain access to sensitive data, all without being detected. If you can exploit at scale while remaining stealthy, identify and exploit misconfigurations in network infrastructure, parse various types of output data, present relevant data in a digestible manner, think well outside the box, or are astute enough to quickly learn these skills, then you’re the type of consultant we’re looking for.

At Mandiant, you’ll be faced with complex problem solving opportunities and hands-on testing opportunities on a daily basis. We help our clients protect their most sensitive and valuable data through comprehensive and real world scenario testing. The objective doesn’t end at gaining “domain admin” or “root”; this is expected and is only a starting point.

You are expected to quickly assimilate new information as you will face new client environments on a weekly or monthly basis. You will be expected to understand all the threat vectors to each environment and properly assess them. You will get to work with some of the best red teamers in the industry, causing you to develop new skills as you progress through your career. Are you up to the challenge?

Responsibilities:

Perform network penetration, web and mobile application testing, source code reviews, threat analysis, wireless network assessments, and social-engineering assessments

Develop comprehensive and accurate reports and presentations for both technical and executive audiences

Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel

Recognize and safely utilize attacker tools, tactics, and procedures

Develop scripts, tools, or methodologies to enhance Mandiant’s red teaming processes

Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff

Requirements:

Bachelor's degree in a technical field

1-5 years' experience in at least three of the following:

Network penetration testing and manipulation of network infrastructure

Mobile and/or web application assessments

Email, phone, or physical social-engineering assessments

Shell scripting or automation of simple tasks using Perl, Python, or Ruby

Developing, extending, or modifying exploits, shellcode or exploit tools

Developing applications in C#, ASP, .NET, ObjectiveC, Go, or Java (J2EE)

Reverse engineering malware, data obfuscators, or ciphers

Source code review for control flow and security flaws

Strong knowledge of tools used for wireless, web application, and network security testing

Thorough understanding of network protocols, data on the wire, and covert channels

Mastery of Unix/Linux/Mac/Windows operating systems, including bash and Powershell

Must be eligible to work in the US without sponsorship

Additional Qualifications:

Ability to travel up to 30%

Ability to successfully interface with clients (internal and external)

Ability to document and explain technical details in a concise, understandable manner

Ability to manage and balance own time among multiple tasks, and lead junior staff when required

All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.Perform network penetration, web and mobile application testing, source code reviews, threat analysis, wireless network assessments, and social-engineering assessments

Develop comprehensive and accurate reports and presentations for both technical and executive audiences

Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel

Recognize and safely utilize attacker tools, tactics, and procedures

Develop scripts, tools, or methodologies to enhance Mandiant’s red teaming processes

Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff


Listing Details

  • Citizenship: No Requirements
  • Incentives: Both

 

  • Education: Bachelors Degree
  • Travel: Travel 25
  • Telework: Optional Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765