FULLTIME

Security Consultant-Threat & Attack Simulation- Remote (Anywhere in the U.S.)

, 2 months ago
Job Description

Summary

GuidePoint Security’s Threat & Attack Simulation Practice provides attack-oriented professional services, Red Teaming, Purple Teaming, Network Penetration Testing, Cloud Penetration Testing, Social Engineering, and various ad hoc custom assessments to address unique information security concerns for clients. As a Security Consultant, you will be a technically adept and reliable team member who leverages your knowledge, skills, and experience to deliver exceptional results to clients for the Practice’s core professional service offerings and assist with shaping the future of the practice.

GuidePoint Security’s Threat & Attack Simulation Practice provides attack-oriented professional services, Red Teaming, Purple Teaming, Network Penetration Testing, Cloud Penetration Testing, Social Engineering, and various ad hoc custom assessments to address unique information security concerns for clients.

As a Security Consultant, you will be a technically adept and reliable team member who leverages your knowledge, skills, and experience to deliver exceptional results to clients for the Practice’s core professional service offerings and help shape the practice's future. Your primary responsibilities revolve around performing challenging and complex assessments, sharing knowledge with team members, and contributing to growth and improvement.

Security Consultants are encouraged to interact with the Threat & Attack Simulation Leadership Team and contribute to the Practice's future success. GuidePoint Security’s Threat & Attack Simulation service offerings are perpetually evolving in response to emerging threats and diverse client needs. Your creativity and expertise will assist the Practice by adapting to this rapidly changing environment.

Role Responsibilities
• Deliver Threat & Attack Simulation's professional services, including but not limited to Vulnerability Assessments, Internal and External Penetration Tests, Wireless Security Assessments, Onsite and Remote Social Engineering, and a variety of custom assessments
• Author comprehensive assessment deliverables that are proficiently tailored to both technical and managerial audiences and fully detail the technical execution, core deficiencies, business impact, and realistic remediation strategies
• Utilize automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients
• Contribute to marketing initiatives via activities such as publishing research, speaking at industry conferences, authoring blog articles and whitepapers, hosting webinars, and developing security tools
• Assist with Practice development, including improving existing offerings
• Perpetually strengthen relevant skills, knowledge, and abilities to stay at the forefront of the information security industry.
• Foster client relationships by providing support, information, and guidance
• Configure, operate, and manage a Breach and Attack Simulation (BAS) or continuous penetration testing platform and report results to relevant stakeholders promptly
• Maintain a strong desire to learn, adapt, and improve along with a rapidly-growing company
• Perform other duties as assigned

Education, Credentials, and Experience
• Lab-based certifications, such as OSCP, OSCE, OSEE, and GSE, are strongly preferred.
• Other relevant industry certifications, such as GPEN and GCIH, are also preferred.
• Experience with various public cloud components and architectures (AWS, Azure, GCP, etc.)
• InfoSec community involvement, such as conference speaking, blog/whitepaper authoring, and podcast speaking/producing experience, is strongly preferred.
• Minimum of two (2) years of experience performing offensive/attack-oriented security assessments
• Minimum of one (1) year of experience in an enterprise-level consulting services role
• Over four (4+) combined years of IT and information security experience are preferred.
• Internal operational (non-consulting) experience is strongly preferred.
• Experience with continuous penetration testing or Breach and Attack Simulation (BAS) platforms is a plus but not required.

Knowledge, Skills & Abilities

While it may not be feasible to satisfy every desired attribute listed below perfectly, Security Consultants are expected to possess a significant number of these attributes:
• Able to be the lead consultant, with minimal technical oversight, on at least the following assessment types: EVA/IVA and EPT.
• Able to be the lead consultant on IPTs, but may need fairly extensive technical oversight.
• May need occasional assistance from a senior team member during report review meetings when describing more complex attacks/vulnerabilities.
• Limited knowledge and practical skills related to evading common defensive controls (e.g., EDR and NDR evasion).
• Writes reports that typically require a fair amount of re-writing/edits before delivery to clients.
• Performs tasks in a timely manor (e.g., timesheets, reports, WSRs) and can communicate issues efficiently if any arise.
• Basic knowledge of and practical experience with AD-related attacks / privilege escalation techniques.

Job Requirements
GuidePoint Security
, .
Company Founder:
Mr. Daniel Mark
Industry:
Technology
Founded:
...
Head Office:
London, UK
Revenue
...
Company Size:
...
Min Exp.
02 Years
Openings

Your Job Hunt Made Easy

Enhance your job application and land your perfect job faster.