Red Team Operator, Offensive Security Operations - USDS

Washington D.C.

Apply now Apply later

Responsibilities

About TikTok U.S. Data Security
TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security (“USDS”) is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols to keep U.S. users safe. Our focus is on providing oversight and protection of the TikTok platform and U.S. user data, so millions of Americans can continue turning to TikTok to learn something new, earn a living, express themselves creatively, or be entertained. The teams within USDS that deliver on this commitment daily span across Trust & Safety, Security & Privacy, Engineering, User & Product Ops, Corporate Functions and more.

Why Join Us
Creation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible.
Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day.
To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always.
At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve.
Join us.

In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time.

About The Team
Red Team conduct advanced adversary emulation operations to challenge assumptions and emulate cyber and criminal threat actors targeting or attacking the business. As a Red Team member, you will participate in the design and execution of campaign-based security operations for TikTok, spanning a varying array of targets. Successful team members must be capable of evaluating environments, applications, systems or processes to discover weaknesses, and subsequently leverage those discoveries into actionable real-world attack strategies.

To succeed in this role the candidate will possess breadth and depth of knowledge in security of operating systems, networking and protocols, firewalls, databases and middleware applications, forensics, scripting and programing. All red team members are expected to continuously improve their tradecraft through research, to add breadth and depth to their knowledge as part of the Offensive Security Operations team.

- Engagement in all phases of Red Team security operations
- Work within the Red Team to perform physical exploitation, network exploitation and social engineering assessments against authorized targets
- Perform network reconnaissance and open source intelligence gathering
- Configure and safely utilize attack tools, tactics, and procedures against authorized TikTok targets
- Develop scripts, tools, or methodologies to enhance TikTok's red teaming capabilities
- Help to execute the Red Team strategy to further enhance TikTok's security posture
- Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
- Fluent and proficient in English to enable delivery of verbal and written reports and presentations to both technical and executive audiences
- Provide risk-appropriate and pragmatic recommendations to correct identified flaws, vulnerabilities and misconfigurations
- Provide guidance to advance the defensive capabilities of the Business Operations team and its subsequent ability to defend the TikTok
- Understand business processes, internal control risk management, IT controls and related standards
- Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
- Understand clients' business environment and basic risk management approaches
- Build and nurture positive working relationships with internal clients with the intention to exceed their expectations

Qualifications

Minimum Qualifications
- Bachelors’ Degree or industry equivalent work experience in IT, Computer Engineering or a similar field
- Relevant, recent and verifiable experience in information security and adversary simulation
- Detailed knowledge of global cyber threats, threat actors, and the tactics, techniques and procedures used by cyber adversaries, specifically those targeting the financial services sector
- 5+ years experience in two or more of the following areas:
- Network penetration testing and manipulation of network infrastructure
- Web application penetration testing assessments
- Email, phone, or physical social-engineering assessments
- Developing, extending, or modifying exploits, shell code or exploit tools
- Experience with Red, Blue, or Purple teaming exercises

Preferred Qualifications
- Experience in large scale information technology implementations and operations preferred
- Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
- Open to travel as the need arises to perform testing on-site e.g. Data centers, office locations etc. (Estimated Frequency: once in 2-3 months)

D&I Statement
TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

Accommodation Statement
TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at https://shorturl.at/ktJP6

Data Security Statement
This role requires the ability to work with and support systems designed to protect sensitive data and information. As such, this role will be subject to strict national security-related screening.

Job Information

【For Pay Transparency】Compensation Description (salaried)

The base salary range for this position in the selected city is 130500 - 225000 annually.​

Compensation may vary outside of this range depending on a number of factors, including a candidate’s qualifications, skills, competencies and experience, and location. Base pay is one part of the Total Package that is provided to compensate and recognize employees for their work, and this role may be eligible for additional discretionary bonuses/incentives, and restricted stock units.​

Our company benefits are designed to convey company culture and values, to create an efficient and inspiring work environment, and to support our employees to give their best in both work and life. We offer the following benefits to eligible employees:​

We cover 100% premium coverage for employee medical insurance, approximately 75% premium coverage for dependents and offer a Health Savings Account(HSA) with a company match. As well as Dental, Vision, Short/Long term Disability, Basic Life, Voluntary Life and AD&D insurance plans. In addition to Flexible Spending Account(FSA) Options like Health Care, Limited Purpose and Dependent Care.​

Our time off and leave plans are: 10 paid holidays per year plus 17 days of Paid Personal Time Off (PPTO) (prorated upon hire and increased by tenure) and 10 paid sick days per year as well as 12 weeks of paid Parental leave and 8 weeks of paid Supplemental Disability.​

We also provide generous benefits like mental and emotional health benefits through our EAP and Lyra. A 401K company match, gym and cellphone service reimbursements. The Company reserves the right to modify or change these benefits programs at any time, with or without notice.​

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Exploit Exploits Firewalls Forensics GCIH Governance GPEN GWAPT GXPN Offensive security Open Source OSCE OSCP OSWE Pentesting Privacy Red team Risk management Scripting Strategy Vulnerabilities

Perks/benefits: 401(k) matching Career development Equity / stock options Fitness / gym Flex hours Flexible spending account Flex vacation Health care Insurance Medical leave Parental leave Transparency

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.