Lead Offensive Security Analyst

JM&A GroupDeerfield Beach, FL
1dHybrid

About The Position

We are seeking a highly skilled Offensive Security Lead to drive our organization’s proactive security strategy. This role will be responsible for leading offensive security operations, including vulnerability management, threat hunting, threat intelligence, zero-day research, and penetration testing. The Offensive Security Lead will lead the Offensive Security Team complete tactical actions to fulfill strategy and will collaborate with Red, Blue, and Purple teams to simulate adversarial tactics, measure security effectiveness, and continuously improve our security posture. The ideal candidate will have deep expertise in offensive security, advanced threat detection, and hands-on experience with modern attack techniques.

Requirements

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or related field (or equivalent experience).
  • 5+ years of experience in offensive security, including vulnerability management, threat hunting, and penetration testing.
  • Strong knowledge of security frameworks (MITRE ATT&CK, NIST, CIS, etc.).
  • Hands-on experience with offensive security tools (e.g., Metasploit, Cobalt Strike, Burp Suite, Nmap, etc.).
  • Experience with scripting and automation (Python, PowerShell, Bash, etc.).
  • Strong analytical, problem-solving, and communication skills.
  • Proven ability to lead and collaborate across teams.

Nice To Haves

  • Industry certifications such as OSCP, OSCE, GIAC, or similar are preferred.

Responsibilities

  • Lead and mentor the Offensive Security team, to fulfill tactical initiatives to meet fostering a culture of innovation and continuous improvement.
  • Oversee vulnerability management programs, including scanning, prioritization, and remediation tracking.
  • Conduct advanced threat hunting to identify and analyze emerging threats and adversary behaviors.
  • Manage and operationalize threat intelligence, including zero-day vulnerabilities and exploit research.
  • Plan and execute Red Team, Blue Team, and Purple Team exercises to assess and strengthen organizational defenses.
  • Lead penetration testing engagements, including scoping, execution, reporting, and remediation follow-up.
  • Develop and track offensive security metrics to measure program effectiveness and risk reduction.
  • Collaborate with Defensive Security, IT, and engineering teams to share findings and drive remediation.
  • Stay current with the latest offensive security tools, tactics, and techniques.
  • Prepare and present offensive security reports and metrics to senior management.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service