Senior Security Consultant - Offensive Security

United States / Kansas City, MO
Professional Services – 215 - Offensive Security /
Full-Time /
Remote
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients.  We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.

About the Job
Cyderes is looking for a Security Consultant to join Cyderes’ Offensive Security team to assist clients across a range of topics to support requests for information from organizations of many sizes and in several industries. This consultant will focus on Pen Testing, Red Team and Purple team simulation and supervising intelligence to support a general range of topics, but may also need to support other cadences of reports, such as weekly, monthly, and quarterly reports. Writing these reports requires the ability to work with or automate datasets from Cyderes platforms. The Security Consultant should have a technical proficiency in but not limited to network operations, application security, vulnerability management, and operating system functionality. They will assist in identifying gaps and improving the overall security posture for Cyderes’ clients.

Responsibilities:

    • Performing threat analysis and recommends appropriate course of action, mitigation, and remediation in response to security events and trends
    • Correlates and analyzes threat data from various sources to establish the identity of malicious users active in the computing environment.
    • Produce and review intelligence summaries accessible to all clients.
    • Engage with clients across report lifecycle: Initial scoping, finished intelligence delivery, and follow-up review / support
    • Develop novel, automated, or simpler processes for regular research and analysis
    • Track cyber threat trends across industries and technologies, and generate better ways to do so
    • Work on projects across multiple research teams with sometimes tight deadlines
    • Perform internal and external penetration testing of network infrastructure, applications, and database
    • Perform web/mobile application, wireless network, and vulnerability assessments
    • Provide support in design and development of purple team and red team exercises performing adversary simulations to test client controls.
    • Create comprehensive reports and effectively communicate findings to key stakeholders (technical and/or executive).
    • Identify and safely apply attacker tactics, techniques, and procedures (TTPs).
    • Develop scripts, tools, or methodologies to enhance Cyderes’ red teaming processes.

Requirements:

    • Certifications such as OSCP, GSEC, GIAC, CPT are preferred
    • 2-3 years of experience in three of the following areas:
    • Executing network, wireless, web application, and API penetration tests
    • Experience with Active directory (AD) and Kerberos
    • Experience conducting vulnerability management and assessments
    • Experience conducting social engineering assessments
    • Experience conducting Purple Team and Red Team exercises
    • Experience with Tenable.IO, Recorded Future, PlexTrac and Cymulate preferred
    • Experience with programming using one or more of the following: Perl, Python, ruby, bash, C or C++, C#, or Java, including scripting, automation, and editing existing code
    • Developing, extending, or modifying exploits, shellcode or exploit tools
    • Reverse engineering malware, data obfuscators, or ciphers
    • Source code review for control flow and security flaws
    • General knowledge of the MITRE ATT&CK Framework
    • Thorough understanding of network protocols, data on the wire, and covert channels
    • Mastery of Unix/Linux/Mac/Windows operating systems, including bash and PowerShell
Cyderes is an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status.

Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.