GreeleyRecruiter Since 2001
the smart solution for Greeley jobs

Senior Adaptive Threat Replication Engineer

Company: Disability Solutions
Location: Denver
Posted on: October 12, 2024

Job Description:

Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!Job Description:Senior Adaptive Threat Replication Engineer(AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer)Are you passionate about cyber security and looking to work with some of the best information security professionals in the world and in challenging environments? Bank of America is hiring top talent to join our team. You bring your talent and passion and we'll provide you with an opportunity to shine and grow.The Cyber Security Assurance Division is looking for a Senior Adaptive Threat Replication Engineer to join a team of world-class offensive security professionals. In this role you will diligently hunt for hi-risk vulnerabilities across the bank's global technology environment. Understanding security policy and compliance is important but in this role your focus is to identify exploitable vulnerabilities; ones that can bring about that "nightmare scenario." This is a highly technical role that requires broad technical knowledge and a deep understanding of threats and threat TTPs. You will lead and participate in advanced technical assessments that leverage red team, penetration testing, and vulnerability assessment tools and techniques to identify hi-risk vulnerabilities across a variety of technologies. You will coordinate with senior leadership on development projects, share your knowledge and experience by mentoring junior engineers, and assist the monitoring and response functions so those functions can practice and improve their capability to respond and recover against a realistic threat actor. Required Skills:

  • 5+ years of professional offensive security experience
  • Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms to technical and non-technical audience.
  • Must be very proficient with the common tools associated with red teaming, penetration testing, and vulnerability assessments (Metasploit, Burp Suite, Cobalt Strike, Kali, etc.).
  • Must have a solid understanding of voice and data networks, major operating systems, active directory, their associated peripherals, and strong desire to learn new technologies and skill sets.
  • Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups, and both state and non-state sponsored threat actors. Knowledge of MITRE ATT@CK framework.
  • Ability to effectively code in a scripting language (Python, Perl, etc.)
  • Advisory
  • Innovative Thinking
  • Technical Documentation
  • Technology System Assessment
  • Threat AnalysisDesirable Skills:
    • Certifications: OSCP, GPEN, GXPN, OSCE, GWAPT,
    • Ability to work remotely if/when necessary,
    • Previous experience working in the financial industry,
    • Typically has 5-10 years of experience in technology and offensive security assessmentsThis senior technical role is responsible for leading and performing assessments of the bank's technologies, applications, and cyber security controls while adapting testing methods to evolving and emerging threats. Key responsibilities include leading and performing research, understanding the bank's security policy, working with appropriate partners to complete assessments and simulations, identifying misconfigurations and vulnerabilities and reporting on associated risk. These individuals partner closely with security partners, CIO clients and multiples lines of business.Shift:1st shift (United States of America)Hours Per Week: 40Pay Transparency detailsUS - CO - Denver - 1144 15th St (CO9926), US - DC - Washington - 1800 K St NW - 1800 K Street NW (DC1842), US - NJ - Jersey City - 101 Hudson St - 101 Hudson (NJ2101), US - WA - Seattle - 401 Union St - Rainier Square (WA1510)Pay and benefits informationPay range$160,000.00 - $200,000.00 annualized salary, offers to be determined based on experience, education and skill set.Discretionary incentive eligibleThis role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.BenefitsThis role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.

Keywords: Disability Solutions, Greeley , Senior Adaptive Threat Replication Engineer, Engineering , Denver, Colorado

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest Colorado jobs by following @recnetCO on Twitter!

Greeley RSS job feeds