Senior Adaptive Threat Replication Engineer

2 weeks ago


Denver, United States Hispanic Technology Executive Council Full time

Senior Adaptive Threat Replication Engineer
(AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer)

Are you passionate about cyber security and looking to work with some of the best information security professionals in the world and in challenging environments? Bank of America is hiring top talent to join our team. You bring your talent and passion and well provide you with an opportunity to shine and grow.

The Cyber Security Assurance Division is looking for a Senior Adaptive Threat Replication Engineer to join a team of world-class offensive security professionals. In this role you will diligently hunt for hi-risk vulnerabilities across the banks global technology environment. Understanding security policy and compliance is important but in this role your focus is to identify exploitable vulnerabilities; ones that can bring about that nightmare scenario.

This is a highly technical role that requires broad technical knowledge and a deep understanding of threats and threat TTPs. You will lead and participate in advanced technical assessments that leverage red team, penetration testing, and vulnerability assessment tools and techniques to identify hi-risk vulnerabilities across a variety of technologies.

You will coordinate with senior leadership on development projects, share your knowledge and experience by mentoring junior engineers, and assist the monitoring and response functions so those functions can practice and improve their capability to respond and recover against a realistic threat actor.

Required Skills:

  • Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms to technical and non-technical audience.
  • Must be very proficient with the common tools associated with red teaming, penetration testing, and vulnerability assessments (Metasploit, Burp Suite, Cobalt Strike, Kali, etc.).
  • Must have a solid understanding of voice and data networks, major operating systems, active directory, their associated peripherals, and strong desire to learn new technologies and skill sets.
  • Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups, and both state and non-state sponsored threat actors. Knowledge of MITRE ATT@CK framework.
  • Ability to effectively code in a scripting language (Python, Perl, etc.)

Desirable Skills:

  • Certifications: OSCP, GPEN, GXPN, OSCE, GWAPT,
  • Ability to work remotely if/when necessary,
  • Previous experience working in the financial industry,
  • Typically has 5-10 years of experience in technology and offensive security assessments

Enterprise Role Overview

Leads the analysis, implementation, execution and improvement of proactive security controls to prevent external threat actors from infiltrating company information or systems. Conducts research and provides leadership updates regarding advanced attempts/efforts to compromise security protocols. Maintains or reviews security systems and assesses security policies that control access to systems. Provides status updates and recommendations to the leadership team regarding the impact of theft, destruction, alteration or denial of access to information. Follows standard practices and procedures in analyzing situations or data. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week:

40

  • Denver, United States Bank of America Full time

    Job Description: Senior Adaptive Threat Replication Engineer (AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer) Are you passionate about cyber security and looking to work with some of the best information security professionals in the world and in challenging environments? Bank of America is hiring top talent to join our team....


  • Denver, Colorado, United States Bank of America Full time

    Job Description:Senior Adaptive Threat Replication Engineer(AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer)Are you passionate about cyber security and looking to work with some of the best information security professionals in the world and in challenging environments? Bank of America is hiring top talent to join our team. You...


  • Denver, United States Bank of America Full time

    Description : Bank of America's Global Information Security team is looking for a Adaptive Threat Simulation (Red Team) Manager. This position is responsible for helping to design, build, and deliver major components of Bank of America's red team strategy. You will work on a cross-functional team with deep knowledge of security processes and...


  • Denver, United States Bank of America Full time

    Cyber Threat Intelligence Senior Technical Analyst page is loaded Cyber Threat Intelligence Senior Technical Analyst Apply locations Denver Chicago time type Full time posted on Posted 6 Days Ago job requisition id 24014831 Job Description: Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America’s Cyber Security Defense function works...

  • Senior Threat Hunter

    2 months ago


    Denver, Colorado, United States Bank of America Full time

    Job Description:Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America s Cyber Security Defense function works to continuously strengthen the bank s cyber security posture through research, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout the bank to both discover and...


  • Denver, Colorado, United States Bank of America Full time

    Job Description:Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America s Cyber Security Defense function works to continuously strengthen the bank s cyber security posture through research, intelligence, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout public and private...


  • Denver, Colorado, United States Bank of America Full time

    Job Description:Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America s Cyber Security Defense function works to continuously strengthen the bank s cyber security posture through research, intelligence, threat simulations, threat hunting, and offensive security engagements. This team works with partners throughout public and private...


  • Denver, United States Tanium Full time

    The Basics: The Senior Cloud Cybersecurity (CCS) Systems Engineer will partner with Software Engineers, Security Engineers, and Detection Engineers to build and automate threat detection and response internal systems to protect and defend Tanium Cloud's services. You will be an integral part of the Tanium Cloud engineering processes, responsible for building...


  • Denver, Colorado, United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Denver, United States Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 0% Job Description Are you ready to unleash your full potential? We’re looking for people who are passionate about payments to chart Worldpay’s path to being the largest and...

  • Senior SQL Server DBA

    2 weeks ago


    Denver, United States IT Associates Full time

    3-6 Month Contract to Hire Position Location - Remote with 25% travel 3 week on-call rotation Experienced SQL Server DBA with advanced skills in Performance Tuning, AlwaysOn, Configuration, and Azure SQL administration.Our client is looking to add a Senior SQL Server DBA that will perform advanced performance tuning and optimization of SQL Server databases...

  • Senior SQL Server DBA

    2 weeks ago


    Denver, United States IT Associates Full time

    3-6 Month Contract to Hire Position Location - Remote with 25% travel 3 week on-call rotation Experienced SQL Server DBA with advanced skills in Performance Tuning, AlwaysOn, Configuration, and Azure SQL administration.Our client is looking to add a Senior SQL Server DBA that will perform advanced performance tuning and optimization of SQL Server databases...

  • Senior SQL Server DBA

    6 hours ago


    Denver, United States IT Associates Full time

    3-6 Month Contract to Hire Position Location - Remote with 25% travel 3 week on-call rotation Experienced SQL Server DBA with advanced skills in Performance Tuning, AlwaysOn, Configuration, and Azure SQL administration.Our client is looking to add a Senior SQL Server DBA that will perform advanced performance tuning and optimization of SQL Server databases...


  • Denver, United States Elastic Full time

    Elastic is a free and open search company that powers enterprise search, observability, and security solutions built on one technology stack that can be deployed anywhere. From finding documents to monitoring infrastructure to hunting for threats, Elastic makes data usable in real-time and at scale. Thousands of organizations worldwide, including Barclays,...


  • Denver, United States iCST Full time

    Our client is looking for a Senior Product Security Manager. It's a 6-months CTH position, Remote, no visa sponsorship. Salary range is $150 - $180K. Summary: Our client is the leader in securing homes and businesses across the country. The Senior Manager of Product Security will be responsible for managing a team of application and cloud security engineers...


  • Denver, United States Iconergy Ltd Full time

    Applicants must possess current US Work Authorization, and not require employer-sponsored VISA support. Iconergy seeks to add a Senior Energy Engineer to our team. This position requires a great deal of interaction with clients as well as internal team members including Energy Engineers, Sales, Project Developers, Design Engineers, Construction Managers, and...


  • Denver, United States Deloitte Full time

    Position Summary Workday Adaptive Planning Manager Deloitte’s Emerging ERP Solutions-Workday teams are market leaders working with clients across industries to deliver transformational solutions optimized for their unique business needs.  Recruiter for this role is expected to end on 10/01/24 Work you will do You will team with...


  • Denver, United States Iconergy Ltd Full time

    Applicants must possess current US Work Authorization, and not require employer-sponsored VISA support. Iconergy seeks to add a Senior Energy Engineer to our team. This position requires a great deal of interaction with clients as well as internal team members including Energy Engineers, Sales, Project Developers, Design Engineers, Construction Managers, and...


  • Denver, United States CPS Full time

    Water Treatment Engineer/Senior Water Treatment Engineer/Chemistry/Power Engineering/Senior Process Engineer/Senior Engineer/Chemical Engineer/Engineer/Engineering/Chemicals/Chemical Manufacturing/Agricultural Manufacturing/PSM/HAZOPs/MOCs/Continuous Process/Process Engineer/Wastewater/Water Treatment/Steam System/Hydrogen/ Our client is a producer of...


  • Denver, United States CPS Full time

    Water Treatment Engineer/Senior Water Treatment Engineer/Chemistry/Power Engineering/Senior Process Engineer/Senior Engineer/Chemical Engineer/Engineer/Engineering/Chemicals/Chemical Manufacturing/Agricultural Manufacturing/PSM/HAZOPs/MOCs/Continuous Process/Process Engineer/Wastewater/Water Treatment/Steam System/Hydrogen/ Our client is a producer of...