Red Team Manager, Vice President

Tampa - 4050 West Boy Scout Blvd., United States

MUFG

三菱UFJ銀行のホームページ。住宅ローン、外貨預金、投資信託、個人年金などの商品案内。インターネットバンキング、口座開設もできます。

View all jobs at MUFG

Apply now Apply later

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

As the Red Team Manager, you will lead and evolve our offensive security capabilities in a fast-paced financial services environment. In this role, you will design and execute high-impact threat simulations, shape security strategy, and mentor a talented team of cybersecurity professionals. You will have a hands-on approach in developing red team operations while coaching and training all levels of operators to grow into elite offensive security experts. Your leadership will drive innovation, resilience, and readiness against today’s most advanced threats.

Major Responsibilities

As the Americas Red Team Manager, you will set the strategic direction for offensive security operations, leading a skilled team in delivering advanced threat simulations that strengthen our cyber defenses. You will operate as a key partner to senior leadership, influencing security strategy, risk decisions, and regulatory readiness across the organization. Your expertise in real-world adversary tactics, financial services risk frameworks, and operational leadership will drive measurable improvements in resilience. You will be responsible for developing talent, refining attack methodologies, and ensuring red team activities are tightly aligned to business priorities. This is an opportunity to expand your executive footprint, build critical alliances, and drive the next evolution of offensive security leadership in a fast-paced, high-stakes environment.

  • Lead, mentor, and grow a high-performing Red Team focused on simulating real-world cyber threats.
  • Design and execute advanced threat emulation scenarios, including physical, social, and digital attack vectors.
  • Collaborate with Blue Teams, Threat Intelligence, and Risk Management to ensure comprehensive attack coverage and feedback loops.
  • Deliver detailed post-engagement reports with risk-rated findings, proof of concept artifacts, and remediation guidance.
  • Ensure operations align with industry regulations and compliance standards such as NIST CRI, FFIEC, GLBA, PCI DSS, and NYDFS.
  • Champion continuous improvement and innovation in adversary simulation techniques, tools, and methodologies.
  • Represent the Red Team function in senior leadership and audit discussions as a subject matter expert.
  • Manage vendor relationships for external engagements or tool support when necessary.

Qualifications

  • 5+ years of Red Team or offensive security experience with at least 2+ years in management or lead role.
  • Bachelor’s degree in Cyber Security, Computer Science or related field OR equivalent related work experience.
  • Proven track record in financial services, banking, or fintech environments.
  • Deep understanding of MITRE ATT&CK, threat modeling, purple teaming, and attack path development.
  • Hands-on experience with tools like Cobalt Strike, Mythic, BloodHound, and custom scripting (Python, PowerShell, etc.).
  • Strong knowledge of core banking systems, payment infrastructure, SWIFT, and financial transaction flows.

Preferred Certifications:

  • OSCP, OSCE, CRTO, CISSP, or relevant Red Team/offensive certs.
  • GIAC Red Team certifications (GCTI, GPEN, GXPN) a plus.

The typical base pay range for this role is between $124K - $171K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary

We will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws (including (i) the San Francisco Fair Chance Ordinance, (ii) the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, (iii) the Los Angeles County Fair Chance Ordinance, and (iv) the California Fair Chance Act) to the extent that (a) an applicant is not subject to a statutory disqualification pursuant to Section 3(a)(39) of the Securities and Exchange Act of 1934 or Section 8a(2) or 8a(3) of the Commodity Exchange Act, and (b) they do not conflict with the background screening requirements of the Financial Industry Regulatory Authority (FINRA) and the National Futures Association (NFA). The major responsibilities listed above are the material job duties of this role for which the Company reasonably believes that criminal history may have a direct, adverse and negative relationship potentially resulting in the withdrawal of conditional offer of employment, if any.

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

 

Apply now Apply later
Job stats:  2  1  0

Tags: Banking CISSP Cobalt Strike Compliance Computer Science FFIEC FinTech GCTI GIAC GLBA GPEN GXPN MITRE ATT&CK NIST Offensive security OSCE OSCP PCI DSS PowerShell Python Red team Risk management Scripting Security strategy Strategy Threat intelligence

Perks/benefits: Career development Competitive pay Health care Medical leave Parental leave Salary bonus Startup environment Team events Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.