Red Team Operator
Tokyo
Woven by Toyota
Woven by Toyota will help Toyota to develop next-generation cars and to realize a mobility society in which everyone can move freely, happily and safely.=========================================================================
TEAMThe Woven by Toyota Red Team is an elite cybersecurity team specializing in offensive security tactics. They emulate real-world adversaries, using their skills and knowledge to identify and exploit vulnerabilities in the organisation's defenses. Their work is essential in helping the Woven by Toyota Security Operations Center proactively improve their security posture and stay ahead of potential threats.
WHO ARE WE LOOKING FOR?We are looking for a mid to senior Red Team Operator to join our team. The ideal candidate possesses a deep understanding of the world of offensive security, and can apply that knowledge to systematically identify and exploit vulnerabilities in an organisation. They will plan and execute engagements which demonstrate the impact of those vulnerabilities, deliver detailed reports on findings, ranked by severity, and track them through remediation. They will collaborate with the Blue team to develop content for our monitoring systems, ensuring rapid detection and remediation of attacks, and collaborate with the CTI team for actionable intelligence on tactics and techniques to emulate in their next engagement.
The successful candidate will have a good mix of deep technical knowledge and a demonstrated background in offensive information security. We value broad and deep technical knowledge, specifically in the fields of corporate environment information security, endpoint detection and response (EDR) evasion, operation of C2, malware development, anti-forensics, and a general understanding of security operations and incident response processes.
We’d love to see any of your published writeups, CVEs, exploit code, or HackTheBox profiles you are willing to and able to share: please include them with your application for consideration and review.
RESPONSIBILITIES・Contribute to the offensive security program by applying attacker methodology・Develop scripts, tools, or malware to enhance Woven by Toyota’s red teaming processes and capabilities・Perform threat analysis to define, plan and execute on modern red team engagements targeting the organisation・Execute and deliver engagements and provide consultation for both security and business stakeholders・Keep accurate work logs, and work with Blue team to validate and improve detection system coverage and effectiveness・Independently evaluate the organization’s overall attack surface and provide prioritized remediation advice in high-risk areas. Challenge existing assumptions of probability and risk, and back up assertions with hard data.・Communicate effectively at multiple levels of sensitivity, and multiple audiences・Recognize, adopt and instill the best practices in security engineering fields throughout the organization: red teaming, operational security, secure code development, infrastructure as code, security operations, incident response, and security intelligence.
MINIMUM QUALIFICATIONS・2+ years experience as a penetration tester, red teamer, or similar offensive security role・2+ years scripting/coding experience in one or more languages・Experience with Azure and AWS security controls・Experience with C2, post exploitation frameworks, and penetration testing tools, such as (but not limited to) Cobalt Strike, Metasploit, Bloodhound, Burp Suite etc.・Knowledge of open security testing standards and projects, including OWASP and the MITRE ATT&CK Framework. ・Excellent written communication skills, with a focus on translating technically complex issues into simple, easy-to-understand concepts in English.・Minimum of one years' experience in at least three of the following: ・Network penetration testing and manipulation of network infrastructure ・Web application assessments ・Email, phone, or physical social-engineering assessments ・Shell scripting or automation of tasks using a scripting language ・Developing, extending, or modifying exploits, shellcode or exploit tools ・Developing payloads and exploits in C#, C++, .NET, Go, Rust or Python ・Reverse engineering malware, obfuscated payloads with the intent of emulation ・Source code review for logic bugs, control flow and similar security flaws
NICE TO HAVES
- Prior experience as a Blue Teamer or similar defensive role
- OSEP, OSED or other relevant industry certifications
- Experience developing malware which emulates specific TTPs
- Published vulnerability research for CVE attribution
- Experience with C2 administration and Infrastructure as Code (IaC)
- 7+ years’ equivalent information security experience
WHAT WE OFFER・Competitive Salary - Based on experience・Work Hours - Flexible working time・Paid Holiday - 20 days per year (prorated)・Sick Leave - 6 days per year (prorated)・Holiday - Sat & Sun, Japanese National Holidays, and other days defined by our company・Japanese Social Insurance - Health Insurance, Pension, Workers’ Comp, and Unemployment Insurance, Long-term care insurance・Housing Allowance・Retirement Benefits・Rental Cars Support・In-house Training Program (software study/language study)
Our Commitment・We are an equal opportunity employer and value diversity.・Any information we receive from you will be used only in the hiring and onboarding process. Please see our privacy notice for more details.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Automation AWS Azure Blue team Burp Suite C Cobalt Strike EDR Exploit Exploits Forensics Incident response Malware Metasploit MITRE ATT&CK Monitoring Offensive security OWASP Pentesting Privacy Python Red team Reverse engineering Rust Scripting SOC TTPs Vulnerabilities
Perks/benefits: Competitive pay Flex hours Health care Startup environment
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.