Lead Adversarial Security Engineer
1 week ago
Role Overview:As a lead member of the security operations team, and reporting to the Deputy CISO the mission of this role is to bridge the gap between "what if" and "what is" to continuously test the organization's defenses, find gaps, and personally lead the engineering effort to close them. By collaborating with the Security Operations Center (SOC), Threat Intelligence, and infrastructure teams, this expert will act as a force multiplier, mentoring junior security operations staff and providing the technical leadership to measurably improve the ability to detect and respond to advanced threats. About the role: Plan and execute sophisticated, end-to-end red team engagements against our on-premise and cloud infrastructure. Develop and validate new detection logic, transforming the results of your own attacks into high-fidelity alerts. Lead continuous purple team exercises, acting as the primary bridge between the SOC, Threat Intelligence, and Detection Engineering teams. Leverage Attack Surface Management (ASM) data to find "Shadow IT" and prioritize your offensive operations based on the most likely and impactful attack vectors. Act as a senior technical leader, mentoring SOC analysts and junior engineers on advanced attack chains, detection theory, and defensive best practices. Communicate complex findings and remediation strategies to a wide range of stakeholders, from highly technical engineers to executive leadership. About you: You have a blended career path of 7+ years, demonstrating experience in both offensive security (like Red Teaming) and defensive operations (like Detection Engineering or Threat Hunting). You possess exceptional communication skills, with an ability to create reports and presentations for both highly technical and executive audiences. You are a . citizen. Your technical expertise is built on a deep, practical understanding of frameworks like MITRE ATT&CK and the Diamond Model. You have proficiency in modern offensive tools and C2 frameworks (., Cobalt Strike, Metasploit) and/or experience developing custom attack methods to evade EDR and network controls. You are proficient in writing, tuning, and validating detection logic in SIEM and EDR platforms. Your knowledge of automation is clear from your proficiency in any scripting languages such as Python or PowerShell. You have practical experience assessing and defending modern cloud environments. You may hold advanced offensive (., OSCP, OSEP, GXPN) or defensive (., GCIH, GDAT) certifications. You may contribute to the community through public-facing research, conference talks, or open-source tools. We believe that the best solutions are developed by teams who embrace each other's unique experiences, skills, and abilities. We work hard to create a dynamic workforce where we encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees. Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement We're serious about our commitment to a workplace where everyone can thrive and contribute to our industry-leading products and customer support, which is why we prohibit discrimination and harassment based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.
-
Remote, Oregon, United States GuidePoint Security Full time $120,000 - $180,000 per yearGuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...
-
Security Engineer
2 days ago
Remote, Oregon, United States Digital Harbor Full time $100,000 - $130,000 per yearAbout Digital HarborDigital Harbor has been at the forefront of Composite Risk & Compliance solutions for over a decade. Our award-winning platform is trusted by some of the largest U.S. Financial Institutions, Government Agencies, and Healthcare organizations. Today, we're driving the integration of Web 3.0 into enterprise solutions through our Social...
-
Senior Application Security Engineer
5 days ago
Remote, Oregon, United States Abnormal Full time $200,000 - $250,000 per yearAbout the RoleAbnormal AI is looking for a Senior Application Security Engineer to help build the next generation of secure AI-powered cybersecurity applications at scale. This is a senior IC-level role that blends deep application security expertise with strong engineering fundamentals. You'll focus on integrating security into every phase of our software...
-
Enterprise Security Engineer
1 week ago
remote - us OpenAI Full timeAbout the TeamWithin the OpenAI Security organization, our IT team works to ensure our team of researchers, engineers, and staff have the tools they need to work comfortably, securely, and with minimal interruptions. As an Enterprise Security Engineer, you will work in a highly technical and employee-focused environment.Our IT team is a small and nimble...
-
Senior Security Engineer
2 days ago
remote, us Epam Full timeDescription We are looking for a Senior SecurityEngineer who will be responsible for providing operational leadership and support for the group SIEM infrastructure. As part of the Security Operations Team, the candidate will work closely with their direct manager to identify potential use cases and report on metrics generated. #EasyApply Responsibilities...
-
Remote, Oregon, United States IDS International Full time $120,000 - $180,000 per yearSITE 525 is at the forefront of delivering cutting-edge training solutions for information maneuver specialists. Our mission is to empower the warfighter with realistic, high-fidelity training environments that simulate the challenges of modern information warfare. SITE 525 is seeking a highly skilled Cyber Engineer to support the development and...
-
Lead Energy Storage Cyber Security Engineer
1 week ago
Remote, United States ThinkBAC Consulting LLC Full timeLead Energy Storage Cyber Security Engineer - REMOTE Please make sure you read the following details carefully before making any applications. Full time | ThinkBAC Consulting | United States Work Experience 5+ years Energy and Utilities Lead Energy Storage Cybersecurity Engineer / Cybersecurity Architect FULLY REMOTE (Anywhere in the USA) This is...
-
Lead Application Security Engineer
1 week ago
remote, us Epam Full timeDescription We are in search of a Lead Application Security Engineer to become a part of our team. The preferred candidate should possess a background in software development along with substantial experience in application security. In this role, you will be accountable for overseeing the application security program for a worldwide investment company. In...
-
Solutions Engineer
1 week ago
Remote, United States Lakera Inc Full timeLakera is seeking a Solutions Engineer to accelerate customer success and shape the product experience as we scale. In this customer-facing role, you’ll be the primary technical point of contact through both sales and post-sales implementation. You’ll translate customer needs into solutions, architecting with Lakera’s AI security platform to help...
-
Lead Cyber Security Engineer 1
2 weeks ago
Remote, United States Sargent & Lundy Full timeDescription Nuclear Power is a carbon-free energy source. Our nuclear power generation clients are digitizing their existing power plants and building new nuclear power plants, small modular reactors (SMR) due to the increasing demand for electric power. This is expanding our work in the Instrumentation and Controls Engineering group. Due to this influx of...