Offensive Security Engineer

SimSpace
78d$105,000 - $140,000

About The Position

SimSpace is seeking an Offensive Security Engineer to join the Scenario Development team, which is responsible for creating advanced automated attack scenarios for the SimSpace Platform. The role involves working with distributed systems to emulate real-world threat actors throughout the kill chain. The team is focused on expanding its portfolio of offensive security content by integrating external tools and developing APT-inspired campaigns. The SimSpace Platform allows for full control of multi-step attacks, detailed visualization, and reporting, and follows an Agile development process utilizing modern toolchains.

Requirements

  • Understanding of tactics and techniques used during offensive network operations and the ability to modify them to subvert defensive countermeasures.
  • Demonstrated experience emulating real-world cyber threats, covering full attack chains and the application of threat intelligence.
  • Demonstrated experience with Git, GitHub, Docker, CI/CD and modern team software development and testing tools and practices, including Secure SDLC approaches.
  • Demonstrated experience with distributed systems, communication frameworks (RESTful API and rMQ), network protocols and configuration, data handling, and the proper use of security constructs.
  • Professional experience in Python, PowerShell, or other scripted languages (Ruby, Bash, Batch, PHP, etc.) and compiled languages (C/C++, Golang, etc.).
  • General cybersecurity knowledge including familiarity with industry standards like MITRE ATT&CK and D3FEND, the NIST Cybersecurity Framework, STIX/TAXII, and OpenIOC.
  • Experience with defensive tools/techniques such as industry standard host-based, network analysis, incident response, and forensics tools.
  • Experience with the commonly-used attack frameworks (Metasploit, Cobalt Strike, CANVAS, Empire, Merlin, etc.).

Nice To Haves

  • Relevant certifications from organizations like Offensive Security (OSCP / OSCE), SANS (GPEN / GXPN), or equivalent experience with demonstrable requisite skills is a bonus.
  • Experience working with virtualization solutions.

Responsibilities

  • Research, implement, integrate, and automate new attack content into the Scenario Development portfolio.
  • Perform end-to-end testing of attack content to ensure functionality in common environments and the ability to evade common defensive tools.

Benefits

  • Base salary range: $105,000 – $140,000, with opportunities for annual bonuses tied to company performance and individual contributions.
  • Comprehensive medical, dental, and vision benefits, with coverage starting on day one.
  • Access to company-paid counseling, coaching, and resources for mental health support through Spring Health.
  • 401(k)-retirement savings plan featuring a company match.
  • Unlimited vacation and dedicated health & wellness days for flexible time off.
  • Paid parental leave plans to support during life’s important moments.
  • Equity stock options at hire, with annual performance-based grants.
  • Referral rewards of $1,500–$3,500 for every qualified hire through the employee referral program.
  • Full- and partial-subsidized Peloton Interactive Wellness Program membership plans and equipment discounts.
  • Access to a LinkedIn Learning membership for personal and professional development.
  • Monthly reimbursements for meaningful connections with teammates through the SocialSpace Community.
  • Legal plan coverage, pet insurance, wellness reimbursements, and more.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service