Current jobs related to Red Team/Purple Team Cybersecurity Lead - Plano, Texas - Toyota North America


  • Plano, Texas, United States Toyota Tsusho Systems Full time

    Job OverviewThe Cybersecurity Attack Simulation Specialist will play a pivotal role in enhancing the Regional Security Operations initiative. This position is designed for an individual who will engage in proactive security measures, focusing on the development and management of ongoing threat-based simulations.Key Responsibilities:Design, implement, and...


  • Plano, Texas, United States Toyota Tsusho Systems Full time

    Job OverviewThe Cybersecurity Offensive Engineer position is integral to the ongoing development of the Regional Security Operations initiative. This role is focused on executing proactive security measures to facilitate the design and management of continuous threat-based scenarios.Key Responsibilities:Design, implement, and oversee continuous threat-based...


  • Plano, Texas, United States Toyota Tsusho Systems Full time

    Job OverviewThe role of the Breach and Attack Simulation Engineer at Toyota Tsusho Systems is pivotal in supporting our Regional Security Operations initiative. This position involves executing offensive security measures to facilitate the development and management of ongoing threat-based scenarios.Key Responsibilities:Design, implement, and oversee...


  • Plano, Texas, United States Aligned Data Centers Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Director to join our team at Aligned Data Centers. As a key member of our organization, you will be responsible for developing and maintaining a comprehensive understanding of our technology and information systems.Key ResponsibilitiesDevelop and maintain Incident Response Plans and Cybersecurity...


  • Plano, Texas, United States Toyota Tsusho Systems Full time

    Job OverviewThe Cybersecurity Attack Simulation Specialist position is integral to the ongoing enhancement of the Regional Security Operations initiative. This role involves executing offensive security measures to develop and oversee continuous threat-driven scenarios.Key Responsibilities:Design, implement, and manage ongoing threat-driven scenarios to...


  • Plano, Texas, United States Purple Drive Full time

    About the Role:Purple Drive Technologies is seeking a highly skilled Accessibility Lead Tester to join our team. As a key member of our accessibility team, you will be responsible for ensuring that our products meet the highest standards of accessibility.Key Responsibilities:Own the end-to-end quality assurance of a large product portfolio, including...


  • Plano, Texas, United States Toyota Full time

    Join Toyota's Vision for Cybersecurity ExcellenceAt Toyota, we recognize the importance of nurturing our skilled workforce. We are committed to fostering professional growth among our associates before seeking external candidates for our vacancies. If you believe this position aligns with your career aspirations, we invite you to explore this opportunity.Our...


  • Plano, Texas, United States Fortune 500 Companies Full time

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled Cybersecurity Specialist to join our team at a Fortune 500 company. As a key member of our Cyber Fusion Center, you will play a critical role in evaluating our cyber security posture through penetration tests and red team engagements.Responsibilities:Conduct penetration tests across various...


  • Plano, Texas, United States Vital Tech Solutions Full time

    Job Title: Lead Cybersecurity EngineerLocation: Remote / HybridVital Tech Solutions stands as a leading provider of Enterprise Technology Consulting and Workforce Management Solutions, catering to sectors such as OEM, Manufacturing, Aerospace, Health Care, Finance, and Government. With a commitment to innovation, we have consistently delivered flexible...


  • Plano, Texas, United States Toyota Full time

    OverviewAt Toyota, we pride ourselves on fostering a collaborative and respectful environment where innovation thrives. As a globally recognized brand, we are at the forefront of mobility solutions that enhance lives and exceed expectations. We seek talented individuals who are eager to contribute to our mission of transforming the future of mobility.This...


  • Plano, Texas, United States Purple Drive Full time

    About Purple DrivePurple Drive is a leading technology company that specializes in developing innovative software solutions.Job SummaryWe are seeking an experienced Senior Software Engineer - Go/Java to join our team. The ideal candidate will have a strong background in Go and Java development, as well as experience with DevOps practices and cloud-native...


  • Plano, Texas, United States Capital One Financial Corp Full time

    Location: Center, United States of America, McLean, Virginia Position Overview: The Lead Consultant for the Cybersecurity Management Office will play a pivotal role in enhancing our Information Security posture. At Capital One, you will engage in consulting initiatives, programs, and projects aimed at elevating our standards in Information Security. Your...


  • Plano, Texas, United States Palo Alto Networks Full time

    Job DescriptionAbout the RolePalo Alto Networks is seeking an experienced Enterprise Support Delivery Manager to join our team. As a key member of our Technical Support team, you will be responsible for leading a team of Technical Support Engineers and providing strategic support to our customers.Key ResponsibilitiesLead daily operations of a team of...


  • Plano, Texas, United States Aligned Data Centers Full time

    POSITION SUMMARY: The Chief Information Security Officer (CISO) is responsible for overseeing the strategic direction and implementation of information security initiatives within Aligned Data Centers.KEY RESPONSIBILITIES:Develop and sustain a comprehensive understanding of Aligned's technological infrastructure and information systems.Lead the formulation...


  • Plano, Texas, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that provides innovative solutions to protect our digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking an experienced Enterprise Support Delivery Manager to join...


  • Plano, Texas, United States Siemens Digital Industries Software Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Siemens Digital Industries Software. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to protect against threats...


  • Plano, Texas, United States PROLIM Corporation Full time

    Position Title: Lead Cybersecurity EngineerLocation: Plano, TX (Onsite)Position OverviewIn the role of Lead Cybersecurity Engineer, you will be an integral part of the Product Security Incident Response Team (PSIRT). This position is pivotal in managing and addressing security incidents associated with our products and services. The primary objective is to...


  • Plano, Texas, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewAt Palo Alto Networks, our commitment is to safeguard our digital landscape. We aim to be the preferred cybersecurity partner, ensuring a secure and safe online experience for everyone.Work PhilosophyWe prioritize personalization and choice in our workplace culture. We understand that every employee has unique needs and...


  • Plano, Texas, United States Motion Recruitment Full time

    Lead Software Engineer - Cybersecurity Solutions We are looking for a Lead Software Engineer specializing in Cybersecurity Solutions for a contract opportunity. In this role, you will be part of a dedicated team focused on developing robust full-stack applications, middleware, and automation tools aimed at enhancing global risk management strategies while...


  • Plano, Texas, United States Purple Drive Full time

    Job Summary: We are seeking an experienced ETL Informatica Production Support Specialist to join our team at Purple Drive.About the Role: As an ETL Informatica Production Support Specialist, you will be responsible for providing technical support and resolving production issues related to Abnitio ETL Informatica AWS. You will work closely with our team to...

Red Team/Purple Team Cybersecurity Lead

4 months ago


Plano, Texas, United States Toyota North America Full time

Overview

Who we are

Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We're looking for diverse, talented team members who want to Dream. Do. Grow. with us.

This position is based in Plano, TX, with a hybrid mix of some in-office time and some remote work.

To save time applying, Toyota does not offer sponsorship of job applicants for employment-based visas or any other work authorization for this position currently.

Who we're looking for

Toyota's Cybersecurity & Risk Management (CSRM) group objective is to become a global cybersecurity leader in the mobility space - with the talent, scale, and services to enable our mission of securely bringing mobility for all.

We hope you will join us in this time of transformation and be a part of defining the next-generation cybersecurity capabilities for one of the largest global companies in the world. #Cyber

Toyota's Cybersecurity Protection Department is looking for a passionate and highly motivated Red Team/Purple Team Cybersecurity Lead.

The primary responsibility of this role is to organize and conduct goal-based red team exercises, coordinate external red team engagements, collaborate with the blue team to conduct ongoing purple team exercises based on evolving threats and identify control gaps, and produce high-quality, actionable reporting and recommendations on those activities.

The person in this role will support the Cyber Protections department's objective to deploy and maintain advanced, enterprise-wide security solutions.

What you'll be doing

Plan, coordinate, and execute red team exercises to identify vulnerabilities, control gaps, and potential attack vectors in Toyota's information systems.Collaborate with external red team partners to ensure effective and comprehensive engagements.Work closely with the blue team to conduct ongoing purple team exercises, sharing insights and knowledge to improve overall security posture.Analyze and prioritize findings from red and purple team exercises, making data-driven recommendations to enhance the security of Toyota's systems.Produce high-quality reports detailing the results of exercises, including vulnerabilities, risks, and proposed mitigations, and highlighting larger thematic improvement opportunities.Provide guidance and support for the implementation of recommended security controls and improvements.Stay current with emerging threats, trends, and best practices in the cybersecurity landscape to ensure that Toyota's defenses remain effective and up to date.Foster a culture of continuous learning and improvement within the cybersecurity team.
What you bring

5+ years of experience in cybersecurity, with a focus on red team, purple team, or penetration testing activities.Strong understanding of security principles, attack methodologies, and vulnerability assessment techniques.Experience with common red team tooling platforms, such as Cobalt Strike, Sliver, etc.Deep knowledge of common network protocols, operating systems, and security tools, and how to exploit/circumvent them.Excellent analytical, problem-solving, and decision-making skills.Strong written and verbal communication skills, with the ability to effectively convey technical information to both technical and non-technical stakeholders.Bachelor's degree in computer science or related discipline, or equivalent work experience.
Added bonus if you have

Experience with threat detection, incident response, and implementing or developing mitigating controls in a large environment.Familiarity with attacker evasion techniques.Exploitation experience with Active Directory / Azure Active Directory, containerization platforms (Docker, Kubernetes, etc.), and major cloud environments (AWS, Azure, GCP, etc.)Knowledge of industry-standard frameworks and best practices (e.g., NIST, ISO, OWASP).Master's degree in computer science or related discipline.Relevant certifications (e.g., OSCP, OSCE, CISSP) are highly desirable.
What we'll bring

During your interview process, our team can fill you in on all the details of our industry-leading benefits and career development opportunities. A few highlights include:

A work environment built on teamwork, flexibility, and respect. Professional growth and development programs to help advance your career, as well as tuition reimbursement. Vehicle purchase & lease programs. Comprehensive health care and wellness plans for your entire family. Flexible work options based on business needs. Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement contribution from Toyota regardless of whether you contribute. Paid holidays and paid time off. Referral services related to prenatal services, adoption, childcare, schools and more. Tax Advantaged Accounts (Health Savings Account, Health Care FSA, Dependent Care FSA).
Belonging at Toyota

Our success begins and ends with our people. We embrace diverse perspectives and value unique human experiences. Respect for all is our North Star. Toyota is proud to have 10+ different Business Partnering Groups across 100 different North American chapter locations that support team members' efforts to dream, do and grow without questioning that they belong. As a company that has been one of DiversityInc's Top 50 Companies for Diversity and a member of The Billion Dollar Roundtable supporting minority and woman-owned suppliers for over 10 years, we are proud to be an equal opportunity employer that celebrates the diversity of the communities where we live and do business.

Applicants for our positions are considered without regard to race, ethnicity, national origin, sex, sexual orientation, gender identity or expression, age, disability, religion, military or veteran status, or any other characteristics protected by law.

Have a question or need assistance with your application? Please send an email to