Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


IBM

Global Security - Red Team Operator - X-Force Red

Law Enforcement and Security

Diplomatic Security

No

Texas, United States

IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.Your Role and ResponsibilitiesAre you passionate about breaking into well defended networks, while evading mature detection strategies? Are you interested in joining a team of like-minded experts, many of whom have decades of experience breaking into anything and everything to help organizations strengthen their security? If so, X-Force Red, IBM Security's team of veteran hackers, is looking for a Red Team Operator, and you may be the perfect fit.Your Role:The Red Team Operator will be part of the X-Force Red Offensive Security team. You will plan and execute remote operations dynamically emulating advanced threat actors to improve the detection and response capabilities of clients through long-term engagements. It is critical that as a consultant you are able to rapidly learn new technologies and processes with minimal assistance. In this role there is a potential for up to 25% travel, including international travel.Your responsibilities include the following:+ Manage full adversary simulation engagements from conception to report delivery.+ Communicate effectively with team members and clients during the engagement.+ Keeping current with the latest offensive security techniques.+ Perform adversary simulation of real-world adversary Tactics, Techniques, and Procedures (TTPs) by leveraging frameworks such as MITRE ATT&CK and other sources of information.+ Develop payloads, scripts and tools that weaponize new concepts for exploitation, evasion, and lateral movement.+ Engage in an active evasion of defenders to avoid detection and progress engagements.+ Coordinate with other Red Team operators to achieve the specified goals.+ Deliver reporting and debriefs to defenders in manner that improves detection and response capabilities.+ Perform/present technical security research.Required Technical and Professional ExpertiseYou will need a minimum of 3-5 years of experience in the following:+ Red teaming experience in a dedicated red team role.+ System administration, network administration, or programming experience.+ Ability to develop/modify exploits and payloads to avoid defensive countermeasures.+ Understanding of real-world adversary operations methodologies, tactics, techniques, and procedures. In particular, the ability to apply frameworks (eg. MITRE ATT&CK) in client engagements.+ Demonstrated history of published exploitation research.+ Strong analytical and problem-solving skills.+ Good interpersonal, organizational, communications, and time management skills.+ Experience coordinating security testing projects with multiple consultants.+ Effective writing and communication skills.Preferred Technical and Professional Expertise+ History of presenting at security conferences.+ Track record in vulnerability research and CVE assignments.+ Knowledge of Windows APIs.+ Knowledge of EDR detection capabilities such as Carbon Black/Crowdstrike, etc. and associated evasion techniques for behavioral based alerting.+ Demonstrated exploit, payload, or attack framework development experience.+ Expert level skills in one of the following: Active Directory, Software Development, or Cloud Infrastructure.+ Relevant certifications from organizations like Offensive Security (OSCP/OSCE), SANS (GPEN, GXPN, GWAPT), or CREST CSAT/CSAM or demonstrable equivalent skills.+ Prior security consulting experience.+ NoneAbout Business UnitIBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.Your Life @ IBMWhat matters to you when you're looking for your next career challenge?Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.IBM intends this job to be performed entirely outside of Colorado.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.