Adversary Emulation Engineer (AttackIQ) | Remote, USA

Dallas, TX

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. Join us.
As an Adversary Emulation Engineer you will research and execute threat emulation activities to aid in the assessment of control and process effectiveness against highly skilled sophisticated attacker(s). You will be a part of the team that operates across physical, people, process and technology in an effort to achieve well defined engagement goals and provide clarity on control effectiveness and gaps discovered along the attack path travelled across protect, monitor and response. The Senior Adversary Emulation Engineer will work closely with our Technology Analysts, Engineers, and Architects to service customers. Additionally, the Senior Engineer will be responsible for coaching and supporting less senior resources on the team.

How you'll make an impact:

  • Ensuring safe and realistic adversarial threat simulations are delivered. 
  • Working with peer security technical teams to test and accelerate capabilities to secure its assets, environments and customers through threat centric collaboration. 
  • Leading, mentoring and developing other team members, to push the capabilities and develop a class leading adversary emulation program. 
  • Providing technical findings and executive reports which highlight and articulate identified strengths, gaps and opportunities the targeted audience can understand to action against. 
  • Establishing and maintaining strategic cross-team partnerships to develop a collaborative working environment that maintains an understanding of threats, vulnerabilities, and exploits. 
  • Evaluate the effectiveness of controls provided by various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, and vulnerability scanners. 
  • Perform knowledge transfers, document, and train clients and less senior team members regarding mitigation of identified threats. 
  • Facilitate a continuous improvement loop through the execution of adversary emulations, evaluation of control deficiencies or gaps identified as a result of the emulations, providing recommendations around control remediation, and retesting remediation efforts to validate control effectiveness. 
  • Actively research current threats and attack vectors being exploited in the wild.

Qualifications for success:

  • Experience and Skills (General) 
  • 2+ years experience with adversarial threat emulation/offensive security assessments. 
  • 2+ years experience with content/use case development or blue teaming. 
  • High comfort level with conducting testing in production enterprise environments. 
  • Excellent time management, reporting, and organization skills. 
  • Strong oral and written communication skills; including email, case management, procedural documentation, presentations, and meeting facilitation. 
  • Understanding of security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, end point detection and response (EDR), SIEM, and cloud-based security tools.  

  • Experience and Skills (Technical) 
  • Proven AttackIQ adversarial threat emulation platform expertise 
  • IDS/IPS monitoring/analysis 
  • Experience with SIEM platforms (e.g., Splunk, QRadar, Logrhythm, Exabeam) 
  • Familiarity with web-based attacks, methodologies and frameworks such as Mitre ATT&CK, SANS Top 20, and OWASP Top 10 
  • Attack vectors and exploitation 
  • Ability to identify common false positives and make suggestions on tuning 
  • Mitigation methods 
  • Direct (e.g., SQL Injection) versus indirect (e.g., cross-site scripting) attacks 
  • Understand the foundations of enterprise Windows security including:  Active Directory, Windows security architecture and terminology, Privilege escalation techniques, Common mitigation controls and system hardening 
  • Anti-Virus (AV) and Host Based Intrusion Prevention (HIPS):  Experience in monitoring at least one commercial AV solution (e.g., McAfee, Symantec, Sophos, Trend Micro) 
  • Malware:  Understanding of root causes of malware and proactive mitigation, Propagation of malware in enterprise environments, Familiarity with web-based exploit kits and methods of exploitation, Familiarity with concepts associated with Advanced Persistent Threats and “targeted malware”, Experience with malware protection tools, Understanding of malware mitigation controls in an enterprise environment 
  • Network Based Attacks / System Based Attacks:  Denial of Service Attacks, HTTP Based DoS Attacks,  Network Based DoS Attacks,  Brute force attacks, Covert channels, egress, and data exfiltration techniques, Familiarity with vulnerability scoring systems such as CVSS, Basic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation frameworks

Must have:

  • Shift flexibility, including the ability to provide on-call support when needed 
  • Valid driver’s license 
  • Ability to work greater than 40 hours per week as needed 
  • Ability to travel up to ten percent of the time 
  • Ability to act as a part-time on-call escalation point for security incidents 
  • High School Diploma or equivalent experience

Desired qualifications:

  • Experience with Red Team activities (reconnaissance, exploits, scans) 
  • Experience with Blue team activities (content development, mitigating controls) 
  • Knowledge of Incident Ticketing Systems (e.g., ServiceNOW, Remedy, Heat) 
  • Offensive security certifications (CEH, OSCP, OSCE, etc.) 
  • General security knowledge (e.g., SSCP, GCIA, Cisco CyberOps, Security +, or other security certifications) 
  • #LI-TC1
With Optiv you can expect:
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. We offer “Recharge” a flexible, time-off program that encourages eligible employees to take the time they need to recharge • Professional training resources, including tuition reimbursement• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities. • The ability and technology necessary to productively work remote/from home (where applicable)
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. By submitting your information through this page, you consent to Optiv collecting, using, and processing your personal data as part of Optiv’s selection and recruitment activities.  If you sign up to receive notifications of job postings, you may unsubscribe at any time. Optiv respects your privacy.  For additional details on how Optiv uses and protects your information, click here to view our Privacy Policy.

Tags: Active Directory AttackIQ Blue team CEH Cloud CVSS Driver’s license EDR Exabeam Exploit Exploits Firewalls GCIA IDS Intrusion detection Intrusion prevention IPS LogRhythm Malware MITRE ATT&CK Monitoring Offensive security OSCE OSCP OWASP Privacy QRadar Red team Risk management SANS Scripting Security assessment SIEM Splunk SQL SQL injection SSCP Travel Vulnerabilities Windows XSS

Perks/benefits: Career development Flex hours Flex vacation Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  39  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.