Job Abstract

#xa 0;Our Information Security organization is seeking a creative Staff Red Team Engineer with a penchant for critical analysis to join our Offensive Security team. The Red Team’s objective is to proactively identify and mitigate risk to improve the enterprise security posture. In this role, you will participate in Red Team engagements that will force you to think outside the box to identify weaknesses, vulnerabilities, and misconfigurations that real-world threat actors may try to leverage. You... more details
Search Terms: EngineerStaffOperationsSecurityTechnology

Job Abstracts is an independent Job Search Engine. Job Abstracts is not an agent or representative and is not endorsed, sponsored or affiliated with any employer. Job Abstracts uses proprietary technology to keep the availability and accuracy of its job listings and their details. All trademarks, service marks, logos, domain names, and job descriptions are the property of their respective holder. Job Abstracts does not have its members apply for a job on the jobabstracts.com website. Additionally, Job Abstracts may provide a list of third-party job listings that may not be affiliated with any employer. Please make sure you understand and agree to the website's Terms & Conditions and Privacy Policies you are applying on as they may differ from ours and are not in our control.