Developer Advocate, Open Source (Atomic Red Team)

Remote

Red Canary

View company page

Who We AreRed Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack. Our combination of market-defining technology, processes, and expertise are preventing breaches every day. We are completely changing the way security is delivered and setting the new standard for security. If our mission resonates with you, let’s talk!  
What We Believe In- Do what’s right for the customer- Be kind and authentic- Deliver great quality- Be relentless
Challenges You Will SolveThe Red Canary Open Source Developer Advocate will work internally and externally with the users and maintainers of open source projects--primarily Atomic Red Team and related projects--to address important cybersecurity problems in partnership with the broader community.   You will understand the purpose, scope, and features of our open source projects, including how they are used today, how they might be used based on practitioner use cases and feedback, and how they are maintained. You’ll use this knowledge to partner with project maintainers and evolve our open source projects by addressing selected use cases and making solutions more accessible.   Red Canary is relentless in our mission to improve security—not just for our customers, but for the entire community. In this role, you will work in public alongside fellow Canaries, our customers, and members of the industry and community at-large to deliver solutions that deliver better security outcomes for organizations everywhere.  

What You'll Do

  • Partner with maintainers of Red Canary’s security-related open source projects, including Atomic Red Team, Invoke-AtomicRedTeam, AtomicTestHarnesses, Surveyor, and others to identify relevant problems, establish project milestones, and develop or support the development of solutions.
  • Define, encourage, and drive the adoption of Red Canary open source projects within the community.
  • Help security practitioners solve problems using open source or otherwise freely available resources, including both tools and educational content .
  • Assist in driving the growth of community-focused programs, including the Atomic Newsletter, our online (e.g. Slack) communities, and in-person events through engagement and collaboration with fellow security practitioners.  
  • Share standard methodologies and help build an industry-leading open source program.

What You'll Bring

  • Experience with any of Red Canary’s open source projects
  • Bachelor’s Degree in Computer Science or a related field, or security operations experience 
  • Outstanding oral and written communication skills, in particular an ability to identify problems and use cases, and communicate potential solutions clearly and concisely
  • The ability to work in coordination with, and establish credibility with engineers and software developers
  • Experience writing code, supplying and understanding the community mechanisms of open source projects
  • Strong customer focus, ownership, urgency, and drive
  • Willing to travel to conferences, meetups, and other events as safety allows
Targeted base salary range: $120,000 - $145,000 + bonus eligibility and equity depending on experience.

Why Red Canary?Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 
At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:https://resource.redcanary.com/rs/003-YRU-314/images/BenefitSummary2022forRecruiting.pdf
Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Tags: Computer Science Open Source Red team

Perks/benefits: Conferences Equity Salary bonus Team events

Region: Remote/Anywhere
Job stats:  25  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.