Red Team Engineer Jobs

Refine Results
1 - 20 of 101 Jobs

Red Team/Offensive Security Engineer - Senior Security Engineer

FICO

Coffeyville, Kansas, USA

Full-time

FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potential! The Opportunity "As a Red Team Security Engineer, you will simulate and emulate real-world attack scenarios to help test current controls. You will assist the defenders to spot, respond, and stop attacks as well as strengthen and improve our defense posture. You will have the opportunity to collaborative

Red Team Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract

Responsibilities: Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on new attack vectors, vulnerabilities, and exploitsQualifications: Bachelor s degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/

Red Team Engineer

Motion Recruitment Partners, LLC

New York, New York, USA

Full-time

A multi-national financial services company is looking to add an engineer to their Red Team. They are looking for someone with experience conducting adversarial simulations and threat simulations to strengthen their security posture. This is a full time, hybrid position (twice a week in NYC) Required Skills & Experience Experience conducting adversarial/threat simulations Experience conducting web application/mobile/network security testing Ideal Experience Development experience in languages l

Red Team Engineer

Motion Recruitment Partners, LLC

Atlanta, Georgia, USA

Full-time

A multi-national financial services company is looking to add an engineer to their Red Team. They are looking for someone with experience conducting adversarial simulations and threat simulations to strengthen their security posture. This is a full time, hybrid position (twice a week in Atlanta, GA) Required Skills & Experience Experience conducting adversarial/threat simulations Experience conducting web application/mobile/network security testing Ideal Experience Certifications such as OSCP,

Red Team Security Engineer - Platform & Hardware

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Come join a team that performs a pivotal role helping to secure the world's most advanced products, with a focus on low-level security that spanning hardware and software. We both audit and help design security implemented at the chip, system, and operating system levels. We're passionate about protecting user data security through secure boot, platform design, and defense-in-depth. Join our extraordinary team of Security Engineers and help protect all Apple users. Key Qualifications

Red Team Software Security Engineer

Wisdom InfoTech

Plano, Texas, USA

Full-time, Contract, Third Party

Red Team Software Security Engineer Plano, TX Responsibilities: Perform analysis of security requirements specifications against implementation Execute penetration testing and reverse engineering of software and firmware Communicate complex technical findings, remediation guidance and recommendations Develop skills through research on new attack vectors, vulnerabilities, and exploits Qualifications: Bachelor's degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or relat

Sr. Red Team Engineer (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Red Team Software Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract, Third Party

Looking for Red Team Software Security Engineer Location: Plano, TX (Hybrid) Job Description Red Team Software Security Engineer Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to user

Red Team Embedded Security Engineer - Direct Client Requirement

Veritis Group, Inc.

Plano, Texas, USA

Third Party, Contract

Responsibilities:Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on new attack vectors, vulnerabilities, and exploitsQualifications:Bachelors degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/or

Red Team Software Security Engineer

Sensiple Inc.

Plano, Texas, USA

Contract

Red Team Software Security Engineer Plano TX Long term contract Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analysing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionat

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Principal Software Engineer - Microsoft Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

The Microsoft Red Team is looking for a Principal Software Engineer to join our Intelligence team. The Intelligence team is focused on developing and maintaining the Microsoft Security Graph, a platform that collects, analyzes, and visualizes security data from various sources, such as telemetry, logs, threat intelligence feeds to help Microsoft defend against external threat actors. As a Principal Software Engineer, you will be responsible for designing, developing, and delivering solutions th

Sr Cybersecurity Assessment Engineering - Red Team

Health Care Service Corporation

Chicago, Illinois, USA

Full-time

At HCSC, we consider our employees the cornerstone of our business and the foundation to our success. We enable employees to craft their career with curated development plans that set their learning path to a rewarding and fulfilling career. Come join us and be part of a purpose driven company who is invested in your future! Job Summary This is a senior Cybersecurity Red Team position responsible for identifying technical security vulnerabilities by conducting application analysis, network an

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry i

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry i

JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time (Travel to Edwards AFB One Week per Month)

Modern Technology Solutions

Edwards Air Force Base, California, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time to join our growing team at Edwards AFB in Lancaster, CA. **This position requires travel to Edwards AFB one week per month. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge o