Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

JPMorgan Red Team Operator 
United Kingdom, England, London 
653244038

25.05.2024

Description:

This position is anticipated to require the use of one or more High Security Access (HSA) systems. Users of these systems are subject to enhanced screening which includes both criminal and credit background checks, and/or other enhanced screening at the time of accepting the position and on an annual basis thereafter. The enhanced screening will need to be successfully completed prior to commencing employment or assignment.

Qualifications:

This role requires a wide variety of strengths and capabilities, including:

  • BS/BA degree or equivalent experience
  • Excellent command of Cybersecurity organization practices, operations risk management processes, principles, architectural requirements, engineering and threats and vulnerabilities, including incident response methodologies
  • Ability to analyze vulnerabilities, threats, designs, procedures and architectural design, producing reports and sharing intelligence
  • 3+ years of experience in one or more of the following verticals: penetration testing of cloud-based environments, network penetration testing, application (web, mobile) penetration testing, conducting Red Team operations, application security assessments, and network exploitation operations. Candidate should have the ability to perform targeted, covert penetration tests with vulnerability identification, exploitation, and post-exploitation activities with no or minimal use of automated tools
  • Strong understanding of the following: Windows/Linux/Unix/Mac operating systems; OS and software vulnerability and exploitation techniques; commercial or open-source offensive security tools for reconnaissance, scanning, exploitation, and post exploitation (e.g. Cobalt Strike, Metasploit, Burp Suite); networking fundamentals (all OSI layers, protocols); Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) providers in both private and public environments (AWS, Azure); DevOps; incident response; threat hunting; and familiarity with interpreting log output from networking devices, operating systems, and infrastructure services
  • Preferred qualifications include: Intelligence Community/Security Services background, relevant certifications such as those offered by Offensive Security (OSCP, OSEP, OSWE, OSED, OSEE, OSCE), CREST (Certified Simulated Attack Specialist, Registered Penetration Tester, Certified Infrastructure Tester, Certified Simulated Attack Specialist), SANS (GPEN, GXPN, GWAPT), knowledge of malware packing, obfuscation, persistence, exfiltration techniques, and understanding of financial sector or other large security and IT infrastructures
  • Technical knowledge or experience developing proof of concept exploits and in house scripting, using interpreted languages such as Python, Ruby, or Perl, compiled languages such as C, C++, C#, Go, or Java, and security tools or technology such as Firewalls, IDS/IPS, Web Proxies, DLP, and the ability to articulate and visually present complex penetration testing and Red Team results is highly desirable
  • Ability to collaborate with high-performing teams and individuals throughout the firm to accomplish common goals
  • Experience with Agile and can work with at least one of the common frameworks is highly desired.