Attack Simulation Operator- Remote (Anywhere in the U.S.)

Remote

Apply now Apply later

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Overview

GuidePoint Security’s Threat and Attack Simulation as a Service (TASaaS) offerings combine the benefits of the latest in continuous attack simulation technology with our seasoned team of expert penetration testers and red teamers. As an Attack Simulation Operator, you will be tasked with the effective operation of our TASaaS platforms to ensure our clients benefit from our unique approach. Additionally, you will identify and validate vulnerabilities at speed and scale to assist our clients in making meaningful and measurable improvements in their risk posture.

Description

GuidePoint Security's Threat and Attack Simulation as a Service (TASaaS) offerings combine the benefits of the latest in continuous attack simulation technology with our seasoned team of expert penetration testers and red teamers. As an Attack Simulation Operator, you will:

  • Monitor in-scope client environment for vulnerabilities, including monitoring of real-time channels or dashboards, periodic reports, email inboxes, helpdesk or other ticketing systems, telephone calls, chat sessions, etc.
  • Follow defined procedures to perform triage of potential vulnerabilities to validate and determine mitigation path
  • Escalate high/severe or abnormal findings to senior staff
  • Maintain situational awareness of the client's technology architecture, known weaknesses, solutions used for monitoring and threat intelligence, and any recent security events
  • Ensure that identified vulnerabilities are promptly validated and thoroughly investigated
  • Provide ongoing analysis, incident detection, and manage escalations using documented procedures
  • Devise and document new procedures and runbooks/playbooks as directed
  • Maintain established Service Level Agreements (SLAs)
  • Maintain compliance with processes, runbooks, templates, and procedures-based experience and best practices
  • Continuously help to improve the service by identifying and correcting issues or gaps in knowledge (analysis procedures, plays, client network models), false-positive tuning, etc.
  • Perform peer reviews and consultations with other operators regarding potential vulnerabilities
  • Serve as a subject matter expert in at least one security-related area (e.g., specific tools such as Pentera, Picus, Horizon3, SafeBreach, etc.)
  • Actively seek self-improvement through continuous learning and pursuing advancement to Security Analyst or Consultant
  • Stay current on vulnerability trends, zero-days, and other relevant information related to pen testing and remediation
  • Provide status and metric reporting
  • Support weekly operations calls
  • Adhere to internal operational security and other GuidePoint policies
  • Perform light project work as assigned

Education, Credentials, and Experience Required

  • Familiarity with offensive security tools used for network and application penetration testing, breach and attack simulation, and/or phishing simulations
  • A minimum of one (1) year of experience performing vulnerability scans and/or penetration testing
  • A minimum of one (1) year of experience in at least two (2) of the following areas of expertise (for a total of at least two (2) years’ experience overall across the following four (4) disciplines): 
    • Network security  
    • Application security  
    • Computer systems security  
    • IT security auditing and risk assessment 
  • Basic knowledge of PCI DSS standards as it relates to penetration testing and vulnerability scanning, 
  • Possessing the PCI ASV certification or having the ability to pass the certification exam within 6 months
  • COMPTIA Pentest+ or equivalent, and in pursuit of a lab-based penetration testing certification (i.e. OSCP, PNPT, eJPT)
  • Experience in security technologies such as automated penetration testing tools, Security Information and Event Management (SIEM), IDS/IPS, Data Loss Prevention (DLP), Proxy, Web Application Firewall (WAF), Endpoint Detection and Response (EDR), Anti-Virus, Sandboxing, network- and host-based firewalls, Threat Intelligence, etc.
  • Knowledge of Advanced Persistent Threats (APT) tactics, technics, and procedures
  • Understanding possible attack activities such as network probing/scanning, DDOS, malicious code activity, etc.
  • Understanding of common IT and network infrastructure devices such as routers and switches
  • Understanding of fundamental networking protocols such as TCP/IP, DNS, HTTP
  • Understanding various operating systems (e.g., Microsoft, UNIX, etc.)
  • Basic knowledge of system security architecture and security solutions
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future

Preferred

  • Excellent interpersonal and organizational skills
  • Excellent oral and written communication skills
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • A strong desire to understand the what, as well as the why and how of information security

We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.


Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 1000 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 4,200 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  0  0

Tags: Application security APT Audits Compliance CompTIA DDoS DNS EDR Firewalls IDS IPS Monitoring Network security Offensive security OSCP PCI DSS Pentesting Risk assessment SIEM SLAs TCP/IP Threat intelligence UNIX Vulnerabilities Vulnerability scans

Perks/benefits: Career development Flex hours Flex vacation Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.