Cybersecurity Specialist

7 days ago


California, United States U.S. Bank Full time
Job Summary

U.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Red Team, you will be responsible for performing daily operations and executing offensive security-related tools, processes, and controls. Your expertise will be crucial in identifying and mitigating potential security risks and control deficiencies.

Key Responsibilities
  • Conduct threat emulation and innovative research in cybersecurity to stay ahead of emerging threats.
  • Perform active offensive and/or adversarial operations to test our defenses and identify vulnerabilities.
  • Conduct physical security assessments to ensure the integrity of our systems and data.
  • Develop custom tooling in support of Red Team operations to enhance our capabilities.
  • Document the impact and severity of attack chains to present to stakeholders.
  • Act as a subject matter expert to convey technical details on attacks to the Blue Team.
Requirements
  • Bachelor's degree or equivalent work experience.
  • At least seven years of experience with processes, tools, techniques, and practices for assuring adherence to standards associated with accessing, altering, and protecting organizational data.
Preferred Skills
  • Previous Red Team experience or expertise in Red Team operations/assessments.
  • Certifications in one or more of the following: GIAC, OSCP, OSWP, OSCE, OSEE, OSWE, or CRTO.
  • Experience in writing proof-of-concept exploits and creating custom payloads and modules for common (post)exploitation frameworks and tools.
  • Proficiency in defeating endpoint security and controls (A/V, EDR, XDR, etc.) in support of Red Team operations.
  • Proficiency in one or more coding/scripting language (e.g., Perl, Python, PowerShell, Shell Scripting, C/C#/C++, golang, etc.).
  • Knowledge and experience with web-based application attacks.
  • Experience utilizing and maintaining infrastructure as code.
  • Previous experience performing 'purple-team' activities.
Benefits
  • Healthcare (medical, dental, vision).
  • Basic term and optional term life insurance.
  • Short-term and long-term disability.
  • Pregnancy disability and parental leave.
  • 401(k) and employer-funded retirement plan.
  • Paid vacation (from two to five weeks depending on salary grade and tenure).
  • Up to 11 paid holiday opportunities.
  • Adoption assistance.
  • Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law.


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leading innovator and builder of advanced technology solutions, driven by a passion to make a difference in the world. Our employees are dedicated to creating, designing, and building solutions to some of the world's most complex engineering challenges.Job SummaryWe are seeking a highly skilled Cybersecurity...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.E2 Consulting Engineers, Inc. is a professional services firm established in 1988, specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and...


  • California, United States Code Red Partners Full time

    Unlock Your Potential as a Cybersecurity Incident Response SpecialistCode Red Partners is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security team, you will play a critical role in protecting our clients' assets and ensuring the integrity of their systems.Key Responsibilities:Develop and...


  • Fremont, California, United States Dew Software Full time

    About the RoleDew Software is seeking an experienced Cybersecurity Specialist to join our team. As a leading provider of digital transformation solutions, Dew Software works with global companies, helping them harness the power of technology while ensuring the security and integrity of their IT systems and data.Key Responsibilities:Design, implement, and...


  • California, United States Connect Tech+Talent Full time

    Job Title: Information System Security OfficerWe are seeking a highly skilled Information System Security Officer to join our team at Connect Tech+Talent. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our information systems.Key Responsibilities:Plan, implement, and monitor security measures to...


  • California, United States Ebryx LLC Full time

    Company OverviewEbryx LLC, established in 2008, is a leading provider of cybersecurity services and solutions, with a global presence. Our innovative research and development initiatives support some of the most prominent cybersecurity products worldwide, while our managed security services, consulting expertise, and Zero Trust solutions safeguard...


  • California, United States Dynamic Solutions Technology LLC Full time

    **About Us**Dynamic Solutions Technology, LLC is a premier strategic services firm that meets IT and service needs for commercial and government clients. We are seeking a full-time Information Security Analyst to support our DoD customer.**Job Summary**We are looking for a highly skilled Information Security Analyst to join our team. The successful candidate...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About the OrganizationE2 Consulting Engineers, Inc. is a professional services firm established in 1988 specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and remediation, and...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a Red Team Lead, you will be responsible for performing daily operations and execution of offensive security-related tools, processes, and controls related to offensive cyber initiatives.Key ResponsibilitiesConduct Threat EmulationConduct Innovative Research in...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States LHH Full time

    Information System Security OfficerLHH is partnering with a long-time client to find an experienced Information System Security Officer with Secret Clearance to join their team in Camarillo, CA. This role will be a blend of ISSO responsibilities as well as DevSecOps.Responsibilities:ISSODevelop and implement security measures to protect computer networks and...


  • California, United States U.S. Bank Full time

    Job SummaryAt U.S. Bank, we're committed to delivering exceptional security solutions to protect our customers and business. As a Red Team Operator, you'll play a critical role in ensuring the integrity of our systems and networks. Your expertise in offensive security will help us identify vulnerabilities and strengthen our defenses.Key...


  • Cypress, California, United States Reliance, Inc. Full time

    Job Overview:The Cybersecurity Specialist II is essential in protecting the organization's resources and ensuring the confidentiality, integrity, and availability of our information systems and data. This role is vital in the design, execution, and upkeep of various security measures. Additionally, the Cybersecurity Specialist II will collaborate with...


  • Los Angeles, California, United States Direct Counsel, LLC Full time

    {"title": "Data Privacy and Cybersecurity Associate", "description": "Job SummaryDirect Counsel, LLC is seeking a highly skilled Data Privacy and Cybersecurity Associate to join their Privacy & Cybersecurity Practice Area in the United States. The ideal candidate will have 3-5 years of experience in data privacy counseling and a strong understanding of...


  • San Francisco, California, United States A Society Group, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Product Security team at A Society Group, Inc.This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of our self-driving vehicle product.Key ResponsibilitiesVulnerability Management Lifecycle: Own the...


  • Los Angeles, California, United States Direct Counsel, LLC Full time

    Job DescriptionDirect Counsel, LLC is seeking a highly skilled Data Privacy and Cybersecurity Associate to join their Privacy & Cybersecurity Practice Area in one of their U.S. offices.Key Responsibilities:Lead projects and collaborate directly with clients to provide expert advice on US-focused privacy and data-related compliance counseling.Conduct...


  • Foster City, California, United States A Society Group, Inc. Full time

    About Us:A Society Group, Inc. is at the forefront of innovation in the automotive sector, dedicated to enhancing security and compliance across our operations.Position Overview:We are looking for a proficient Cybersecurity Governance Compliance Specialist to ensure our organization meets established information security governance, risk management, and...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.:E2 Consulting Engineers, Inc. (E2) is a distinguished professional services firm founded in 1988, offering a comprehensive range of engineering solutions. Our expertise encompasses project engineering and design, federal base operations, infrastructure support services, gas pipeline construction and inspection,...


  • California, United States The Phoenix Group Full time

    {"title": "Senior IT Support Specialist", "content": "Job SummaryWe are seeking a highly skilled Senior IT Support Specialist to join our team at The Phoenix Group. As a key member of our technical support team, you will be responsible for delivering exceptional user support to our financial services clients.Key Responsibilities:Provide high-quality,...