Red Team Security Engineer

São Paulo
Information Security – Red Team /
Full Time - remote /
Remote
If you have fallen and risen, if you have broken and fixed, if you have dreamt and built, then you have grit. Then we speak the same language. Welcome to the Wolfpack.

About CloudWalk:
We are one of the fastest growing fintechs on the planet. We kick ass. A unicorn, with millions of happy customers, a hardcore team, and hundreds of millions in funding and revenue. But not your typical startup.
We build and learn, fast, and we want the hackers, the artists, the crafters - join the Wolfpack!

As members of CloudWalk's Security Operations, the Red Team emulates real world adversary activities in order to improve our product security. This team requires thinking like an attacker while understanding the various levels of defensive technologies and their effectiveness. Creativity is key. Red Team develops in depth attack plans that focus on compromising CloudWalk, test existing defenses or assist in building new defenses based on real world attack data. To sum it up – you need to be someone that is a true hacker at heart while understanding the various defensive techniques that make your job harder.

What You'll Be Doing

    • Penetration Testing: Conduct targeted and controlled attacks on the organization's networks, systems, applications, and physical security to find vulnerabilities that could be exploited.
    • Endpoint Security Testing: Test the security of endpoint devices (e.g., laptops, desktops, mobile devices) to identify potential entry points for attackers.
    • Red Team Exercises: Conduct comprehensive simulated attacks that mimic real-world scenarios to test the organization's incident response and detection capabilities.
    • Phishing Campaigns: Develop and execute controlled phishing campaigns to gauge employee awareness and measure the effectiveness of security awareness training.

What You Need To Succeed

    • 5+ years of professional experience in cyber security or related field.
    • Utilize Threat Modeling methodologies to identify threats and shape Red Team operations.
    • Understanding of Mitre’s ATT&CK Framework.
    • Focus on designing, researching, and executing real world attacks on CloudWalk infrastructure and products.
    • Incorporate current security trends, advisories, publications, and academic research.
    • Report on the Red Team engagements providing an in-depth analysis of the security issues identified.
    • Collaborate with Blue Teams and SRE teams to improve defenses.
    • Identify complex security vulnerabilities and build exploits.
    • Contribute to CloudWalk products by testing and proposing new features.
We are not expecting candidates to have expertise across all of these areas. We will gladly help you bridge the gaps.
As a member of a fully remote and distributed team, you are expected to complete tasks autonomously, being highly collaborative and self-driven.

Diversity and Inclusion
We believe in social inclusion, respect, and appreciation of all people. We promote a welcoming work environment, where each CloudWalker can be authentic, regardless of gender, ethnicity, race, religion, sexuality, mobility, disability, or education.