Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • SHI GmbH

    Stratascale Principal Cybersecurity Architect

    Columbus, OH, United States

    • Ending Soon

    Job Summary The Principal Cybersecurity Architect plays a critical role within our Cybersecurity Business Unit, responsible for developing, implementing, and optimizing complex cybersecurity architecture for our clients. As a highly skilled and experienced professional, you will be the senior cybersecurity architect aligned with leaders from clien

    Job Source: SHI GmbH
  • SHI GmbH

    Stratascale Principal Cybersecurity Architect

    Columbus, OH, United States

    Job Summary The Principal Cybersecurity Architect plays a critical role within our Cybersecurity Business Unit, responsible for developing, implementing, and optimizing complex cybersecurity architecture for our clients. As a highly skilled and experienced professional, you will be the senior cybersecurity architect aligned with leaders from client

    Job Source: SHI GmbH
  • SHI GmbH

    Stratascale Principal Security Consultant - Security Architecture

    Columbus, OH, United States

    • Ending Soon

    Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify

    Job Source: SHI GmbH
  • Huntington National Bank

    Cybersecurity Purple Team Engineer Principal_

    Columbus

    Description Summary: As a Principal Purple Team Engineer you will lead our efforts in bridging the gap between offensive and defensive cybersecurity tactics. This role involves overseeing the design and execution of sophisticated security assessments to ensure the resilience and robustness of our systems against cyber threats. Your expertise will g

    Job Source: Huntington National Bank
  • JPMorgan Chase

    Red Team Operator: Assessments & Exercises Vice President_

    Columbus

    Contribute to leading-edge security and resilience efforts, advancing protective strategies and propelling continuous improvement. As an Assessments & Exercises Vice President in Cyber and Tech Controls line of business, you will contribute significantly to enhancing the firm's cybersecurity or resiliency posture by using industry-standard assessme

    Job Source: JPMorgan Chase
  • Oracle

    Principal Business Intelligence Analyst

    Columbus, OH, United States

    Job Description Principal Business Intelligence Analyst Job Description Oracle is seeking an experienced, enthusiastic, and flexible Business Intelligence Analyst to join the Analytics and Development team within the Applications Services Excellence (ASE) organization. This role will be key in supporting ASE leaders with decision-support tools a

    Job Source: Oracle
  • JPMorgan Chase & Co.

    Red Team Operator: Assessments & Exercises Vice President

    Columbus, OH, United States

    Contribute to leading-edge security and resilience efforts, advancing protective strategies and propelling continuous improvement. As an Assessments & Exercises Vice President in Cyber and Tech Controls line of business, you will contribute significantly to enhancing the firm's cybersecurity or resiliency posture by using industry-standard assessm

    Job Source: JPMorgan Chase & Co.
  • Horizon Industries

    CND Analyst

    Grove City, OH, United States

    • Ending Soon

    Computer Network Defense (CND) Analyst If you are looking for a challenging opportunity that allows you to develop and learn in a stable and growing organization...come joins us as a CND Analyst at Horizon. Horizon Industries Limited (Horizon) is a dynamic IT and Management Consulting firm based in the Washington, DC area and we are currently seeki

    Job Source: Horizon Industries

Cybersecurity Red Team Analyst – Principal

Columbus, OH, United States

Cybersecurity Red Team Analyst – Principal page is loaded Cybersecurity Red Team Analyst – Principal Apply remote type Hybrid locations Columbus, OH Pittsburgh, PA Huntington Tower Detroit Mi Cleveland Ave Bo Cols C Oh FM Operations Center time type Full time posted on Posted 3 Days Ago job requisition id R0055292 Description Summary:

The Cybersecurity Red Team Analyst - Principal will plan and direct efforts in developing and testing tools, tactics, and procedures to emulate adversarial threats actively in use targeting the financial services industry and leads the employment of these tools in the Huntington environment. This capability provides Huntington with a means of testing security controls for effectiveness, discovering gaps in controls, and validating viability of threats for more effective prioritization of risks. The principle role will also assist the Red Team manager in assessing and developing team capabilities.

Duties & Responsibilities:

Develop and test threat actor emulation tools, tactics, and procedures for the Red Team to employ on-demand for assessments of security controls for application, systems, and network.

Partner with threat intelligence team to ensure Red Team capabilities and tactics accurately emulate the current threat landscape.

Consult with cross-functional teams in project testing phases to ensure controls are in place to remediate threats and test controls as appropriate.

Consult with cross-functional teams for architectural design and review sessions to ensure controls are in place to remediate threats and test controls as appropriate.

Coordinate and monitor 3rd-party penetration testing engagement staff to ensure engagements meet all requirements with appropriate communications and timely and accurate reporting of results.

Assess, train, and develop Red team members.

Partner in developing remediation plans for findings through coordination with cross-functional teams for various application and technology system owners.

Other duties as assigned.

Basic Qualifications:

Associate's Degree

7+ years Cyber Security experience

5+ years hands on Penetration testing including 5+ years in web application penetration testing

5+ years Red team experience and engagements

Must be certified in OSCP (Offensive Security Certified Professional)

Experienced with Kali Linux, Cobalt Strike, Burp Suite Pro, Python 3, Powershell for offensive security/penetration testing

Developer experience in C/C#, Powershell, Phython3, or GoLang

Preferred Qualifications:

Certified in, GPEN, OSCE, GCIH, GXPN

Ability to communicate clearly and concisely

Expert understanding of security architecture and tools

Expert understanding of Threat Actors and their tactics, techniques, and procedures

Advanced experience with Security Assessment Toolsets

Advanced experience in automation and scripting of applications and systems

Expert knowledge of relational databases and structured query language

Expert knowledge of client/server relationships and multi-tier environments

#LI-Hybrid

#LI-SG1

Exempt Status: (Yes = not eligible for overtime pay) ( No = eligible for overtime pay)

Yes Workplace Type:

Huntington is an equal opportunity and affirmative action employer and is committed to providing equal employment opportunities for all regardless of race, color, religion, sex, national origin, age, disability, sexual orientation, veteran status, gender identity and expression, genetic information, or any other basis protected by local, state, or federal law.

Tobacco-Free Hiring Practice: Visit Huntington's Career Web Site for more details.

Agency Statement: Huntington does not accept solicitation from Third Party Recruiters for any position

About Us Welcome to Huntington!

At Huntington, we look out for people. From reinventing banking with game-changing innovations to building an internal culture that creates lifelong bonds, together, we can make people’s lives better.

And amazing things happen when we look out for each other. We prove it every day. Whether it’s helping a colleague or collaborating on a new tool that will revolutionize the way people save money, our actions can have a huge impact.

Our colleagues look out for people with a Can-Do Attitude, Service Heart and Forward Thinking.

Those are our values—simple but powerful. Each of them pushes us do the right thing, to do right by people. Because people are what matter.

We endeavor to make this site accessible to any and all users. If you would like to contact us regarding the accessibility of this site or if you require a reasonable accommodation to apply for a job or to perform the essential functions of the job, please send an email to [email protected]

Huntington does not accept solicitation from Third Party Recruiters for any position.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Cybersecurity Red Team Analyst – Principal jobs in Columbus, OH, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.