Staff Security Engineer(Red Team Operator)

Seoul, South Korea

โš ๏ธ We'll shut down after Aug 1st - try foo๐Ÿฆ for all jobs in tech โš ๏ธ

Coupang

Join us to innovate. Rocket your career. Collaborate with teams across the globe. Find your role and learn more about our culture.

View all jobs at Coupang

Apply now Apply later

Korean follows English.

ย 

Company Introduction ย 

We exist to wow our customers. We know weโ€™re doing the right thing when we hear our customers say, โ€œHow did we ever live without Coupang?โ€ Born out of an obsession to make shopping, eating, and living easier than ever, weโ€™re collectively disrupting the multi-billion-dollar e-commerce industry from the ground up. We are one of the fastest-growing e-commerce companies that established an unparalleled reputation for being a dominant and reliable force in South Korean commerce.

We are proud to have the best of both worlds โ€” a startup culture with the resources of a large global public company. This fuels us to continue our growth and launch new services at the speed we have been at since our inception. We are all entrepreneurial, surrounded by opportunities to drive new initiatives and innovations. At our core, we are bold and ambitious people that like to get our hands dirty and make a hands-on impact. At Coupang, you will see yourself, your colleagues, your team, and the company grow every day.

Our mission to build the future of commerce is real. We push the boundaries of whatโ€™s possible to solve problems and break traditional tradeoffs. Join Coupang now to create an epic experience in this always-on, high-tech, and hyper-connected world.

ย 

Role Overview

Coupangโ€™s Proactive Security Team has a mission to keep Coupang secure by performing proactive activities that will prevent or mitigate potential security risks due to Threat Actors. That is achieved by two different teams:

  • Red Team, which is responsible for simulating Threat Actor malicious activities.
  • GHOST team: The team handles Cyber Threat Intelligence, Threat Hunting, and performing Threat Detection activities.

We are looking for a new Red Team member in our Seoul offices. The successful candidate will be someone deeply technical and passionate and able to deliver successful threat actor simulation campaigns. The ideal candidate will be using the latest techniques, be able to customize tools and tradecraft, and with great post-exploitation capabilities.

ย 

What You Will Doย ย ย ย ย ย ย ย ย ย 

Responsibilities will include, but not be limited to, the following:

  • Perform end-to-end threat actor simulation campaigns including breach of the perimeter, endpoint compromise, lateral movement and privilege escalation.
  • Improve and customize offensive security tools.
  • Perform penetration testing activities on web applications and networks.
  • Provide remediation guidelines and improvements to the issues identified during the engagements

ย 

Basic Qualifications

  • 5+ years of technical work experience in offensive operations (end-to-end campaigns)
  • Proficiency with threat actor simulation frameworks (e.g., Cobalt Strike, Sliver, Mythic, โ€ฆ)
  • Experience developing or customizing tools, exploits and implants that bypass common AV/EDR solutions.
  • In-depth technical understanding of Threat Actor Attack Simulation, penetration testing and offensive security in general.
  • Experience developing and customizing an adversary simulation framework like Cobalt Strike (e.g., Beacon Object Files, Aggressor Scripts, โ€ฆ)
  • Understanding of Cyber Kill Chain, MITRE ATT&CK framework and how those are relevant to the threat landscape.
  • Fluent in English.

Preferred Qualifications

  • Work experience in the e-commerce sector is valuable.
  • Experience in cloud (e.g., AWS) and understanding the differences between Cloud and traditional data-center environments.
  • Computer Science, Computer Engineering, or related technical Degree
  • Holder of well-recognized offensive security certifications (e.g., Offensive Security like OSCP, OSCE or OSED, CREST, SANS)
  • Knowledge of Korean

---

ํšŒ์‚ฌ ์†Œ๊ฐœย 

์ฟ ํŒก์€ ๊ณ ๊ฐ ๊ฐ๋™ ์‹คํ˜„์„ ์œ„ํ•ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. ๊ณ ๊ฐ๋“ค์ด "์ฟ ํŒก ์—†์ด ๊ทธ๋™์•ˆ ์–ด๋–ป๊ฒŒ ์‚ด์•˜์„๊นŒ?" ๋ผ๊ณ  ๋งํ•  ๋•Œ, ๋น„๋กœ์†Œ ์šฐ๋ฆฌ์˜ ๋ฏธ์…˜์„ ์‹คํ˜„ํ•˜๊ณ  ์žˆ์Œ์„ ์•Œ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๊ณ ๊ฐ๋“ค์˜ ์‡ผํ•‘๊ณผ ์‹์‚ฌ, ์ƒํ™œ ์ „๋ฐ˜์„ ํŽธํ•˜๊ฒŒ ๋งŒ๋“ค๊ฒ ๋‹ค๋Š” ์œ ์ผํ•œ ์ง‘๋…์œผ๋กœ ์ฟ ํŒก์€ ์ˆ˜์–ต ๋‹ฌ๋Ÿฌ ๊ทœ๋ชจ์˜ ์ด์ปค๋จธ์Šค ์‚ฐ์—… ์ „๋ฐ˜์˜ ํ˜์‹ ์„ ์ด๋Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ฟ ํŒก์€ ๊ฐ€์žฅ ๋น ๋ฅด๊ฒŒ ์„ฑ์žฅํ•˜๋Š” ์ด์ปค๋จธ์Šค ๊ธฐ์—… ์ค‘ ํ•˜๋‚˜๋กœ, ๊ตญ๋‚ด ์ปค๋จธ์Šค ์—…๊ณ„์—์„œ์˜ ๋…๋ณด์ ์ธ ์ž…์ง€์™€, ๊ณ ๊ฐ ์‹ ๋ขฐ๋ฅผ ๊ตฌ์ถ•ํ–ˆ์Šต๋‹ˆ๋‹ค.ย ย ย ย 

์ฟ ํŒก์€ ์Šคํƒ€ํŠธ์—… ๋ฌธํ™”๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•œ ๊ธ€๋กœ๋ฒŒ ๋Œ€ํ˜• ์ƒ์žฅ์‚ฌ๋ผ๊ณ  ์ž๋ถ€ํ•ฉ๋‹ˆ๋‹ค. ์ด๊ฒƒ์ด ์ฐฝ๋ฆฝ ๋‹น์‹œ์˜ ๊ธฐ๋ฏผํ•จ์„ ์ง€ํ•˜๋ฉฐ, ์‹ ๊ทœ ์„œ๋น„์Šค๋ฅผ ๋Š์ž„์—†์ด ์ถœ์‹œํ•˜๋ฉฐ ๋น„์ฆˆ๋‹ˆ์Šค๋ฅผ ํ™•์žฅํ•ด ๋‚˜๊ฐ€๋Š” ์šฐ๋ฆฌ์˜ ์„ฑ์žฅ ๋™๋ ฅ์ž…๋‹ˆ๋‹ค. ์ฟ ํŒก์˜ ๋ชจ๋“  ์ž„์ง์›์—๊ฒŒ๋Š” ๊ธฐ์—…๊ฐ€ ์ •์‹ ์„ ๊ฐ–์ถ”๊ณ  ์ƒˆ๋กœ์šด ํ˜์‹ ๊ณผ ์ด๋‹ˆ์…”ํ‹ฐ๋ธŒ๋ฅผ ์ถ”์ง„ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐํšŒ๊ฐ€ ์ฃผ์–ด์ง‘๋‹ˆ๋‹ค. ์ฃผ์ € ์—†์ด ์ผ์— ๋›ฐ์–ด๋“ค์–ด ์„ฑ๊ณผ๋ฅผ ์ด๋ฃจ๊ณ ์ž ํ•˜๋Š” ๊ณผ๊ฐ์„ฑ์ด, ๋ฐ”๋กœ ์ฟ ํŒก์ด ์ผํ•˜๋Š” ๋ฐฉ์‹์˜ ๋ณธ์งˆ์ž…๋‹ˆ๋‹ค. ์ฟ ํŒก์—์„œ๋Š”ย ์—ฌ๋Ÿฌ๋ถ„ ์ž์‹ , ๋™๋ฃŒ, ํŒ€ ๊ทธ๋ฆฌ๊ณ  ํšŒ์‚ฌ ์ „์ฒด๊ฐ€ ๋งค์ผ ์„ฑ์žฅํ•˜๋Š” ๋ชจ์Šต์„ ๋ชฉ๊ฒฉํ•  ๊ฒƒ์ž…๋‹ˆ๋‹ค.ย ย ย 

์ฟ ํŒก์˜ ๋ชจ๋“  ์ง์›์€ ์ปค๋จธ์Šค์˜ ๋ฏธ๋ž˜๋ฅผ ๋งŒ๋“ค๊ฒ ๋‹ค๋Š” ์ฟ ํŒก์˜ ๋ฏธ์…˜์— ์ง„์‹ฌ์ž…๋‹ˆ๋‹ค. ์šฐ๋ฆฌ๋Š” ๊ณ ๊ฐ์˜ ๋ฌธ์ œ๋ฅผ ํ•ด๊ฒฐํ•ด ๋‚˜๊ฐ€๊ณ , ์ „ํ†ต์ ์ธ ๊ด€๋…๊ณผ ํ†ต๋…์— ๋งž์„œ๋ฉฐ ์‹คํ˜„ ๊ฐ€๋Šฅํ•œ ํ•œ๊ณ„๋ฅผ ๋›ฐ์–ด๋„˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๊ณ ๊ฐ€์šฉ์„ฑ (always-on) ๊ณผ ์ตœ์ฒจ๋‹จ์˜ ์•ž์„  ๊ธฐ์ˆ  (high-tech), ์ดˆ์—ฐ๊ฒฐ์‚ฌํšŒ (hyper-connected world) ์—์„œ์˜ ๋†€๋ผ์šด ์—…๋ฌด ๊ฒฝํ—˜์„ ์›ํ•˜์‹ ๋‹ค๋ฉด, ์ง€๊ธˆ ๋ฐ”๋กœ ์ฟ ํŒก์— ํ•ฉ๋ฅ˜ํ•˜์„ธ์š”.ย ย 

ย 

์ง๋ฌด ์†Œ๊ฐœ

Coupang์˜ Proactive Security Team์€ Threat Actor๋กœ ์ธํ•œ ์ž ์žฌ์ ์ธ ๋ณด์•ˆ ๋ฆฌ์Šคํฌ๋ฅผ ์‚ฌ์ „์— ์˜ˆ๋ฐฉํ•˜๊ฑฐ๋‚˜ ์™„ํ™”ํ•˜๊ธฐ ์œ„ํ•œ ํ™œ๋™์„ ์ˆ˜ํ–‰ํ•จ์œผ๋กœ์จ Coupang์˜ ๋ณด์•ˆ์„ ๊ฐ•ํ™”ํ•˜๋Š” ๊ฒƒ์„ ์‚ฌ๋ช…์œผ๋กœ ํ•ฉ๋‹ˆ๋‹ค. ์ด ํŒ€์€ ๋‘ ๊ฐœ์˜ ํ•˜์œ„ ํŒ€์œผ๋กœ ๊ตฌ์„ฑ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค:

  • Red Team: Threat Actor์˜ ์•…์˜์ ์ธ ํ™œ๋™์„ ์‹œ๋ฎฌ๋ ˆ์ด์…˜ํ•˜๋Š” ์—ญํ• ์„ ๋‹ด๋‹นํ•ฉ๋‹ˆ๋‹ค.
  • GHOST Team: Cyber Threat Intelligence, Threat Hunting ๋ฐ Threat Detection ํ™œ๋™์„ ์ˆ˜ํ–‰ํ•ฉ๋‹ˆ๋‹ค.

ํ˜„์žฌ ์„œ์šธ ์˜คํ”ผ์Šค์—์„œ ๊ทผ๋ฌดํ•  ์ƒˆ๋กœ์šด Red Team ๋ฉค๋ฒ„๋ฅผ ๋ชจ์ง‘ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์„ฑ๊ณต์ ์ธ ํ›„๋ณด์ž๋Š” ๋†’์€ ๊ธฐ์ˆ ๋ ฅ๊ณผ ์—ด์ •์„ ๊ฐ–์ถ”๊ณ  ์žˆ์œผ๋ฉฐ, Threat Actor ์‹œ๋ฎฌ๋ ˆ์ด์…˜ ์บ ํŽ˜์ธ์„ ์„ฑ๊ณต์ ์œผ๋กœ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋Š” ๋ถ„์ž…๋‹ˆ๋‹ค. ์ตœ์‹  ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•˜๊ณ , ๋„๊ตฌ ๋ฐ tradecraft ๋ฅผ ์ปค์Šคํ„ฐ๋งˆ์ด์ง•ํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ, ๋›ฐ์–ด๋‚œ Post-Exploitation ์—ญ๋Ÿ‰์„ ๋ณด์œ ํ•œ ๋ถ„์„ ์ฐพ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.

ย 

์—…๋ฌด ๋‚ด์šฉย 

๋‹ค์Œ๊ณผ ๊ฐ™์€ ์—…๋ฌด๋ฅผ ์ˆ˜ํ–‰ํ•˜๊ฒŒ ๋ฉ๋‹ˆ๋‹ค(๋‹จ, ์ด์— ๊ตญํ•œ๋˜์ง€ ์•Š์Œ):

  • ์—”๋“œ ํˆฌ ์—”๋“œ Threat Actor ์‹œ๋ฎฌ๋ ˆ์ด์…˜ ์บ ํŽ˜์ธ ์ˆ˜ํ–‰: ์™ธ๋ถ€ ์นจ์ž…, ์—”๋“œํฌ์ธํŠธ ์นจํ•ด, Lateral Movement, ๊ถŒํ•œ ์ƒ์Šน ํฌํ•จ
  • Offensive Security Tools์˜ ๊ฐœ์„  ๋ฐ ์ปค์Šคํ„ฐ๋งˆ์ด์ง•
  • ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ฐ ๋„คํŠธ์›Œํฌ์— ๋Œ€ํ•œ ์นจํˆฌ ํ…Œ์ŠคํŠธ(Penetration Testing) ์ˆ˜ํ–‰
  • ํ…Œ์ŠคํŠธ ๊ณผ์ •์—์„œ ์‹๋ณ„๋œ ๋ฌธ์ œ์— ๋Œ€ํ•œ ๋ณด์™„ ๊ฐ€์ด๋“œ๋ผ์ธ ๋ฐ ๊ฐœ์„  ์‚ฌํ•ญ ์ œ๊ณต

ย 

์ž๊ฒฉย ์š”๊ฑดย 

  • Offensive Operations ๋ถ„์•ผ์—์„œ 5๋…„ ์ด์ƒ์˜ ๊ธฐ์ˆ  ๊ฒฝ๋ ฅ (์—”๋“œ ํˆฌ ์—”๋“œ ์บ ํŽ˜์ธ ๊ฒฝํ—˜ ํฌํ•จ)
  • Cobalt Strike, Sliver, Mythic ๋“ฑ Threat Actor ์‹œ๋ฎฌ๋ ˆ์ด์…˜ ํ”„๋ ˆ์ž„์›Œํฌ์— ๋Œ€ํ•œ ์ˆ™๋ จ๋„
  • ์ผ๋ฐ˜์ ์ธ AV/EDR ์†”๋ฃจ์…˜์„ ์šฐํšŒํ•  ์ˆ˜ ์žˆ๋Š” ๋„๊ตฌ, Exploit, Implant ๊ฐœ๋ฐœ ๋˜๋Š” ์ปค์Šคํ„ฐ๋งˆ์ด์ง• ๊ฒฝํ—˜
  • Threat Actor Attack Simulation, Penetration Testing ๋ฐ Offensive Security ์ „๋ฐ˜์— ๋Œ€ํ•œ ๊นŠ์€ ๊ธฐ์ˆ ์  ์ดํ•ด
  • Cobalt Strike ํ”„๋ ˆ์ž„์›Œํฌ ์ปค์Šคํ„ฐ๋งˆ์ด์ง• ๊ฒฝํ—˜ (์˜ˆ: Beacon Object Files, Aggressor Scripts ๋“ฑ)
  • Cyber Kill Chain, MITRE ATT&CK ํ”„๋ ˆ์ž„์›Œํฌ์— ๋Œ€ํ•œ ์ดํ•ด ๋ฐ ์œ„ํ˜‘ ํ™˜๊ฒฝ๊ณผ์˜ ์—ฐ๊ด€์„ฑ ํŒŒ์•… ๋Šฅ๋ ฅ
  • ์˜์–ด ๋Šฅํ†ต

ย 

์šฐ๋Œ€ย ์‚ฌํ•ญย 

  • ์ด์ปค๋จธ์Šค ์‚ฐ์—…์—์„œ์˜ ๊ทผ๋ฌด ๊ฒฝํ—˜
  • AWS ๋“ฑ ํด๋ผ์šฐ๋“œ ํ™˜๊ฒฝ์— ๋Œ€ํ•œ ๊ฒฝํ—˜ ๋ฐ ์ „ํ†ต์ ์ธ ๋ฐ์ดํ„ฐ์„ผํ„ฐ ํ™˜๊ฒฝ๊ณผ์˜ ์ฐจ์ด์— ๋Œ€ํ•œ ์ดํ•ด
  • ์ปดํ“จํ„ฐ๊ณตํ•™, ์ปดํ“จํ„ฐ๊ณผํ•™ ๋˜๋Š” ๊ด€๋ จ ๊ธฐ์ˆ  ๋ถ„์•ผ ํ•™์œ„
  • OSCP, OSCE, OSED, CREST, SANS ๋“ฑ ๊ณต์ธ Offensive Security ์ž๊ฒฉ์ฆ ๋ณด์œ ์ž
  • ํ•œ๊ตญ์–ด ๊ฐ€๋Šฅ์ž

ย ย 

์ „ํ˜• ์ ˆ์ฐจ ๋ฐโ€ฏ์•ˆ๋‚ดโ€ฏ์‚ฌํ•ญย 

  • ์ „ํ˜•โ€ฏ์ ˆ์ฐจย 
    • ์„œ๋ฅ˜์ „ํ˜• - ์ „ํ™”๋ฉด์ ‘ - ๋Œ€๋ฉด(ํ™”์ƒ)๋ฉด์ ‘ โ€“ ์ตœ์ข… ํ•ฉ๊ฒฉ
    • ์ „ํ˜•์ ˆ์ฐจ๋Š” ์ง๋ฌด๋ณ„๋กœ ๋‹ค๋ฅด๊ฒŒ ์šด์˜๋  ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ผ์ • ๋ฐ ์ƒํ™ฉ์— ๋”ฐ๋ผ ๋ณ€๋™๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
    • ์ „ํ˜• ์ผ์ • ๋ฐ ๊ฒฐ๊ณผ๋Š” ์ง€์›์„œ์— ๋“ฑ๋กํ•˜์‹  ์ด๋ฉ”์ผ๋กœ ๊ฐœ๋ณ„ ์•ˆ๋‚ด ๋“œ๋ฆฝ๋‹ˆ๋‹ค.ย 
  • ์ฐธ๊ณ โ€ฏ์‚ฌํ•ญย 
    • ๋ณธ ๊ณต๊ณ ๋Š” ๋ชจ์ง‘ ์™„๋ฃŒ ์‹œ ์กฐ๊ธฐ ๋งˆ๊ฐ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
    • ์ง€์›์„œ ๋‚ด์šฉ ์ค‘ ํ—ˆ์œ„์‚ฌ์‹ค์ด ์žˆ๋Š” ๊ฒฝ์šฐ์—๋Š” ํ•ฉ๊ฒฉ์ด ์ทจ์†Œ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
    • ์ทจ์—… ๋ณดํ˜ธ ๋Œ€์ƒ์ž(๋ณดํ›ˆ๋Œ€์ƒ์ž, ์žฅ์• ์ธ ๋“ฑ)๋Š” ๊ด€๋ จ ๋ฒ•๋ฅ ์— ๋”ฐ๋ผ ์ฑ„์šฉ์šฐ๋Œ€๋ฅผ ๋ฐ›์„ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
    • ์ง๊ธ‰๊ณผ ๋‹ด๋‹น ์—…๋ฌด ๋ฒ”์œ„๋Š” ํ›„๋ณด์ž์˜ ์ „๋ฐ˜์ ์ธ ๊ฒฝ๋ ฅ๊ณผ ๊ฒฝํ—˜ ๋“ฑ ์ œ๋ฐ˜์‚ฌ์ •์„ ๊ณ ๋ คํ•˜์—ฌ ๋ณ€๊ฒฝ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ๋ณ€๊ฒฝ์ด ํ•„์š”ํ•  ๊ฒฝ์šฐ, ์ตœ์ข… ํ•ฉ๊ฒฉ ํ†ต์ง€ ์ „ ์ ์ ˆํ•œ ์‹œ๊ธฐ์— ํ›„๋ณด์ž์™€ ์ปค๋ฎค๋‹ˆ์ผ€์ด์…˜ ๋  ์˜ˆ์ •์ž…๋‹ˆ๋‹ค.
    • ์ฑ„์šฉ ๋ฐ ์—…๋ฌด ์ˆ˜ํ–‰๊ณผ ๊ด€๋ จํ•˜์—ฌ ์š”๊ตฌ๋˜๋Š” ๋ฒ•๋ น์ƒ ์ž๊ฒฉ์ด ๊ฐ–์ถ”์–ด์ง€์ง€ ์•Š์€ ๊ฒฝ์šฐ ์ฑ„์šฉ์ด ์ œํ•œ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.ย 

๊ฐœ์ธ์ •๋ณด ์ฒ˜๋ฆฌ๋ฐฉ์นจโ€ฏย ย 

  • ์ฟ ํŒก ๊ทธ๋ฃน์€ ์ž…์‚ฌ์ง€์›์ž ๊ฐœ์ธ์ •๋ณด ์ฒ˜๋ฆฌ๋ฐฉ์นจ(์•„๋ž˜ ๋งํฌ)์— ๋”ฐ๋ผ ๊ท€ํ•˜์˜ ๊ฐœ์ธ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•˜์—ฌ ์ฒ˜๋ฆฌํ•ฉ๋‹ˆ๋‹ค.โ€ฏhttps://www.coupang.jobs/kr/privacy-policyโ€ฏย ย 

์„œ๋ฅ˜โ€ฏ๋ฐ˜ํ™˜ ์ •์ฑ…โ€ฏย ย 

  1. ๋ณธย ๊ณ ์ง€๋Š” ใ€Ž์ฑ„์šฉ์ ˆ์ฐจ์˜๊ณต์ •ํ™”์—๊ด€ํ•œ๋ฒ•๋ฅ ใ€ย ์ œ11์กฐ์ œ6ํ•ญ์— ๋”ฐ๋ฅธ ๊ฒƒ ์ž…๋‹ˆ๋‹ค.ย 
  2. ๋‹น์‚ฌ ์ฑ„์šฉ์— ์‘์‹œํ•œ ๊ตฌ์ง์ž ์ค‘ ์ตœ์ข… ํ•ฉ๊ฒฉ์ด ๋˜์ง€ ๋ชปํ•œ ๊ตฌ์ง์ž๋Š” ใ€Ž์ฑ„์šฉ์ ˆ์ฐจ์˜ ๊ณต์ •ํ™”์— ๊ด€ํ•œ ๋ฒ•๋ฅ ใ€์— ๋”ฐ๋ผ ์ œ์ถœํ•œ ์ฑ„์šฉ์„œ๋ฅ˜์˜ ๋ฐ˜ํ™˜์„ ์ฒญ๊ตฌํ•  ์ˆ˜ ์žˆ์Œ์„ ์•Œ๋ ค ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ๋‹ค๋งŒ, ํ™ˆํŽ˜์ด์ง€ ๋˜๋Š” ์ „์ž์šฐํŽธ์œผ๋กœ ์ œ์ถœ๋œ ๊ฒฝ์šฐ๋‚˜ ๊ตฌ์ง์ž๊ฐ€ ๋‹น์‚ฌ์˜ ์š”๊ตฌ ์—†์ด ์ž๋ฐœ์ ์œผ๋กœ ์ œ์ถœํ•œ ๊ฒฝ์šฐ์—๋Š” ๊ทธ๋Ÿฌํ•˜์ง€ ์•„๋‹ˆํ•˜๋ฉฐ, ์ฒœ์žฌ์ง€๋ณ€์ด๋‚˜ ๊ทธ ๋ฐ–์— ๋‹น์‚ฌ์—๊ฒŒ ์ฑ…์ž„ ์—†๋Š” ์‚ฌ์œ ๋กœ ์ฑ„์šฉ์„œ๋ฅ˜๊ฐ€ ๋ฉธ์‹ค๋œ ๊ฒฝ์šฐ์—๋Š” ๋ฐ˜ํ™˜ํ•œ ๊ฒƒ์œผ๋กœ ๋ด…๋‹ˆ๋‹ค.
  3. ์œ„2ํ•ญ ๋ณธ๋ฌธ์— ๋”ฐ๋ผ ์ฑ„์šฉ ์„œ๋ฅ˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ๋ฅผ ํ•˜๋Š” ๊ตฌ์ง์ž๋Š” ์ฑ„์šฉ ์„œ๋ฅ˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ์„œ [์ฑ„์šฉ์ ˆ์ฐจ์˜ ๊ณต์ •ํ™”์— ๊ด€ํ•œ ๋ฒ•๋ฅ  ์‹œํ–‰๊ทœ์น™ ๋ณ„์ง€ ์ œ 3 ํ˜ธ ์„œ์‹]๋ฅผ ์ž‘์„ฑํ•˜์—ฌ ์ด๋ฉ”์ผ (recruitingops@coupang.com) ๋กœ ์ œ์ถœํ•˜๋ฉด, ์ œ์ถœ์ด ํ™•์ธ๋œ ๋‚ ๋กœ๋ถ€ํ„ฐ 14 ์ผ ์ด๋‚ด์— ์ง€์ •ํ•œ ์ฃผ์†Œ์ง€๋กœ ๋“ฑ๊ธฐ์šฐํŽธ์„ ํ†ตํ•˜์—ฌ ๋ฐœ์†กํ•ด ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ์ด ๊ฒฝ์šฐ ๋“ฑ๊ธฐ์šฐํŽธ์š”๊ธˆ์€ ์ˆ˜์‹ ์ž ๋ถ€๋‹ด์œผ๋กœ ํ•˜๊ฒŒ ๋˜์˜ค๋‹ˆ ์œ ๋…ํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค.โ€ฏย 
  4. ๋‹น์‚ฌ๋Š” ์œ„2ํ•ญ ๋ณธ๋ฌธ์— ๋”ฐ๋ฅธ ๊ตฌ์ง์ž์˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ์— ๋Œ€๋น„ํ•˜์—ฌ ์ฑ„์šฉ ์—ฌ๋ถ€๊ฐ€ ํ™•์ •๋œ ๋‚ ๋กœ๋ถ€ํ„ฐ 180 ์ผ๊ฐ„ ๊ตฌ์ง์ž๊ฐ€ ์ œ์ถœํ•œ ์ฑ„์šฉ์„œ๋ฅ˜ ์›๋ณธ์„ ๋ณด๊ด€ํ•˜๊ฒŒ ๋˜๋ฉฐ, ๊ทธ๋•Œ๊นŒ์ง€ ์ฑ„์šฉ์„œ๋ฅ˜์˜ ๋ฐ˜ํ™˜์„ ์ฒญ๊ตฌํ•˜์ง€ ์•„๋‹ˆํ•  ๊ฒฝ์šฐ์—๋Š” ใ€Ž๊ฐœ์ธ์ •๋ณด ๋ณดํ˜ธ๋ฒ•ใ€์— ๋”ฐ๋ผ ์ง€์ฒด ์—†์ด ์ฑ„์šฉ์„œ๋ฅ˜ ์ผ์ฒด๋ฅผ ํŒŒ๊ธฐํ•  ์˜ˆ์ •์ž…๋‹ˆ๋‹ค.
  5. ๋‹จ, ์œ„ 1ํ•ญ ๋‚ด์ง€ 4ํ•ญ์˜ ๋‚ด์šฉ์€ ๋Œ€ํ•œ๋ฏผ๊ตญ์˜ ๋…ธ๋™ ๊ด€๊ณ„ ๋ฒ•๋ น์ด ์ ์šฉ๋˜๋Š” ๊ฒฝ์šฐ์—๋งŒ ์ ์šฉ๋ฉ๋‹ˆ๋‹ค. ๊ทธ ์ด์™ธ์˜ ๊ฒฝ์šฐ์—๋Š” ์ ์šฉ๋˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค.ย 
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index ๐Ÿ’ฐ

Job stats:  1  0  0

Tags: AWS Cloud Cobalt Strike Computer Science CREST Cyber Kill Chain E-commerce EDR Exploit Exploits MITRE ATT&CK Offensive security OSCE OSCP Pentesting Privacy Red team SANS Threat detection Threat intelligence

Perks/benefits: Startup environment

Region: Asia/Pacific
Country: South Korea

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.