RosemeadRecruiter Since 2001
the smart solution for Rosemead jobs

SOC Analyst - Red Team

Company: MAU Workforce Solutions
Location: Rosemead
Posted on: May 7, 2024

Job Description:

Position Overview:

As a Red Team - Cyber Security Operations Center Analyst, Senior Specialist, you will play a crucial role in identifying vulnerabilities, conducting penetration tests, and strengthening 3Ci's Client's cybersecurity defenses. This position offers the opportunity to work remotely with occasional in-office days, contributing to the clean energy revolution while advancing your career in cybersecurity.

Key Responsibilities:

  • Conduct red team exercises to identify vulnerabilities and strengthen defenses.
  • Collaborate with the Cyber Security Operations Center (CSOC) team to ensure flawless execution of security operations.
  • Implement and handle C2 frameworks such as Metasploit, Cobalt Strike, and PowerShell Empire.
  • Lead all aspects of penetration tests and engagements, collaborating with internal and external stakeholders.
  • Participate in purple team activities to enhance overall security posture.
  • Conduct penetration tests across various attack surfaces including network infrastructure, web applications, and wireless networks.
  • Apply deep understanding of common attack techniques used by threat actors, including exploit development and lateral movement.
  • Utilize penetration testing tools and frameworks such as Burp Suite, Nmap, and Wireshark.
  • Identify and assess security vulnerabilities in systems and applications. Requirements:
    • Five or more years of experience in Information Security, Cybersecurity, or related IT role.
    • Three or more years in SIEM, Incident Response, and SOC.
    • Proficient knowledge of red teaming methodologies and tools.
    • Experience with C2 frameworks and penetration testing tools such as Metasploit, Cobalt Strike, and PowerShell Empire.
    • Familiarity with identifying and assessing security vulnerabilities, including knowledge of CVE databases.
    • Strong project management skills with the ability to coordinate multiple engagements.
    • Exceptional communication and collaboration skills.
    • Bachelor's degree or higher in Engineering, Computer Science, Information Systems, or related field preferred.
    • Proficiency in one or more coding/scripting languages preferred.
    • Experience with web-based application attacks and utility regulatory environment/NERC CIP requirements preferred.
    • Relevant cybersecurity certifications preferred. Return to Office Plan/Work Schedule:
      Primarily remote with one day in the office on Wednesdays.

      Citizenship Eligibility:
      Must be a citizen

      Additional Details:
      • Competitive salary with a 15% bonus opportunity based on performance.
      • Opportunity to contribute to securing critical infrastructure and protecting customers.
      • Remote work with occasional in-office days.

Keywords: MAU Workforce Solutions, Rosemead , SOC Analyst - Red Team, Professions , Rosemead, California

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest California jobs by following @recnetCA on Twitter!

Rosemead RSS job feeds