Job type: 100%, CDI, Temps de travail : 90-100%

Loading ...

Job content

Critères de l’offre

Description du poste

Have you successfully participated in a cyber security red team testing service?
Do you understand how red team exercises work?
Are you familiar enough with the tech details to be fluent when meeting with Stakeholders?

This is an excellent opportunity for a strong and forward-looking red teamer (adversary attack simulation) to join a world-class red teaming capability at UBS. The successful Red Team Tester will join a team of testers and will contribute to the bank’s efforts in adopting and maintaining a system-wide view of threat-driven risks, with the goal of working with senior management to control these risks.
The ideal candidate will be responsible for executing Red Team Testing activities including security knowledge development under the supervision of a senior Red Team Testing lead. The role will be located in Switzerland and reporting into the global CIS Attack Testing Team, part of the Cyber & Information Security (CIS).

Duties & Responsibilities include:
  • Work with Cyber Threat Intelligence function to develop red team scenarios consistent with real attacks as well as business lines understanding their threats
  • Work with Security Operations function to ensure a smooth execution of testing activities (e.g. red/purple teaming, competitive cyber games, etc.)
  • Plan and execute red-team exercises by replicating, in a safe way, the tactics, techniques and procedures of threat actors, including periodic reporting of progresses to stakeholders
  • Develop and submit detailed reports of findings, analysis and recommendations
  • Coordinate Red Team operational briefings and presentations to non-technical audience and executive management, as required
  • Provide Information and Cyber Security technical expertise to the CIS Attack Testing Team and to the Cyber & Information Security (CIS) function overall.
Description du profil

  • At least 6 years of experience with increasing responsibility in Information Technology, Information and Cyber Security and Compliance that includes a combination of hands on/technical and project leadership skills
  • Minimum of 4 years’ experience executing penetration testing / red team testing assessments of high-consequence systems (including execution of CBEST/ iCAST exercises and alike)
  • In depth knowledge of enterprise architectures and operations
  • Detailed and up-to-date knowledge of threat and vulnerability management techniques and tools
  • Strong knowledge of e.g. OSI Model, MITRE ATT&CK Framework, Firewalls, IDS/IPS, Web Proxies and DLP amongst other
  • Well versed in a wide range of security tools like Burp, Nessus, Metasploit, Empire, Cobalt Strike, etc. and familiarity with common reconnaissance, exploitation, and post exploitation frameworks
  • An inquisitive mind and passion for security researching
  • Knowledge of exploit crafting/handling/development, malware packing, delivery and obfuscation/evasion techniques
  • Ability to automate tasks using a scripting language (Python, Perl, Ruby, etc)
  • Strong knowledge of networking protocols and packet analysis
  • Able to operate at an advanced level of written and spoken communication in English; write and speak effectively with impact
  • Strong project management skills
Desired Background:
  • B.Sc. / M.Sc. in Computer Science, Computer Engineering, Information Security or equivalent
  • ISC2 Certified Information System Security Professional (CISSP)
  • One or More certifications related to Red Team Qualifications / and or Cyber Security such as:
o CREST Certified Simulated Attack Manager (CCSAM) or CREST Certified Simulated Attack Specialist (CCSAS) - Highly preferred
o Offensive Security (OSCE, OSCP)
o CREST Registered Penetration Tester
o GIAC Exploit Researcher and Advanced Penetration Tester (GXPN), GIAC Penetration Tester (GPEN), GIAC Web Application Penetration Tester (GWAPT)
o Certified Ethical Hacker (CEH)
o CompTIA PenTest+
o GIAC Penetration Tester (GPEN)
o Offensive Security Certified Professional (OSCP)
o Certified Penetration Tester (CPT)
o Systems Security Certified Practitioner (SSCP)
o CompTIA Advanced Security Practitioner (CASP+)
o GIAC Certified Incident Handler (GCIH)
o Certified Information Systems Security Professional (CISSP)
o Certified Information Systems Auditor (CISA)
o Certified Information Security Manager (CISM)
Loading ...
Loading ...

Deadline: 29-05-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...