Recent Searches

You haven't searched anything yet.

5 Jobs

SET JOB ALERT
Details...
MINT MOBILE
Costa Mesa, CA | Full Time
$104k-136k (estimate)
4 Days Ago
MINT MOBILE
Costa Mesa, CA | Full Time
$97k-126k (estimate)
1 Week Ago
MINT MOBILE
Costa Mesa, CA | Full Time
$80k-100k (estimate)
1 Week Ago
MINT MOBILE
Costa Mesa, CA | Full Time
$136k-162k (estimate)
1 Week Ago
MINT MOBILE
Costa Mesa, CA | Full Time
$106k-139k (estimate)
11 Months Ago
Red Team Operator - Remote
MINT MOBILE Costa Mesa, CA
$104k-136k (estimate)
Full Time | Wholesale 4 Days Ago
Save

MINT MOBILE is Hiring a Remote Red Team Operator - Remote

MINT MOBILE is seeking a talented Red Team Operator to join the Tech Ops Team! Individual reports to Senior Director, Cyber Security. Role is remote; must reside in the United States.

ABOUT THE ROLE

With the direction of the Senior Red Team Operator, you will help develop and perform various offensive security activities and exercises along with a series of periodic penetration tests. You will provide subject matter expertise across multiple areas related to continuously enhancing Ultra and Mint Mobile’s security posture. This role will also require advanced analytic and communication skills to efficiently interact with stakeholders and provide input to drive effective remediations across the organization.

Your usual day of awesomeness includes:

  • Help to identify, analyze, and eliminate vulnerabilities in our code base before malicious actors can exploit them.
  • Conduct penetration testing to proactively discover weaknesses in our applications and infrastructure.
  • Perform red team assessments to simulate real-world attacks based on sophisticated threat actor TTPs mapped to the MITRE ATT&CK framework.
  • Collaborate with developers to champion secure coding practices and build security into the fabric of our applications from the ground up using existing tools ie. Snyk.
  • Self-motivated to continuously learn and adapt to the ever-changing threat landscape; stay informed about the latest offensive security techniques and best practices.
  • Develop and implement automated security testing tools to streamline processes and maximize efficiency.
  • Develop comprehensive reports and presentations on Red Team activities and findings for technical and executive stakeholders.
  • Actively participating in purple team activities to enhance our overall security posture.
  • Work with technical teams to assess security impact of technical decisions, with an understanding of realistic security risks being introduced or mitigated.
  • While not normally expected, there may be instances where after-hours work is required at the discretion of the Senior Director, Cybersecurity or higher leadership. (you get it... we are still in Ops after all)

WHAT YOU BRING

  • At least 2 years of experience in the penetration testing area, including:
    • Strong experience in Network and web application penetration testing
    • Proficiency with one or more scripting languages such as Python, PowerShell, and Bash to automate simple tasks.
    • Experience modifying exploits and using exploit tools.
    • Strong knowledge of Unix/Linux/Mac/Windows operating systems.
    • Knowledge about red teaming methodologies and tools.
    • Knowledge of security controls, including access, intrusion detection/prevention systems (IPS/IDS), security information and event management (SIEM) systems, patch management systems, etc.
    • Experience with testing tools including common C2 frameworks, Nmap, Burp Suite, Wireshark, etc.
    • Email social-engineering assessments.
  • 3 years' experience in application security technologies, with knowledge of application security threats. 
  • Experience with threat modeling, attack surface analysis, penetration testing, software vulnerability assessments, and understanding of software security threat vectors.
    • Familiar with Node/golang/php programming languages
    • Worked with Docker containers and Kubernetes
    • Knowing your way around AWS and GCP environments, or cloud and microservice architectures.
    • Familiarity with application security scanning tools such as Synk or Veracode including the ability to prioritize findings.
    • Build creative tools and services to detect and solve cross-security issues
    • Develop and deliver code security training for developers

WE ARE MINT MOBILE

We connect people to what’s most important in their lives: Easily, affordably and reliably. We strive to be California’s Preeminent Destination Employer. Oh yeah, we get it too! We understand what matters to you most. You’re an individual with unique needs, and we’re prepared to exceed any expectations you have for an ideal employer. 

We’re smart, strategic, and get things done without a lot of red tape or unnecessary politics. Everyone matters here and everyone has a voice. Expect to spend your time contributing to projects that really matter. We obsess over the employee experience. To start, we provide some of the most competitive salary, benefits, family leave, and vacation in Southern California. We believe in you and invest in you. Not just your career aspirations, but your life.

In addition, we’ve got a laundry list of perks you’ll brag about on insta -- Lunch every day prepared by our very own chef, healthy snacks, onsite gym, free massages, car wash services, and most importantly, a team atmosphere. We even raise the bar on well bars, including Espresso/Cappuccino/Nitro/Cold Brew/Kombucha Bar, Froyo Bar, Breakfast Bar, Snack Bar and a, well, you know, bar (after 5 pm).

And if you feel intrigued right now reading, imagine the co-workers we have already attracted. This is the kind of team you’ll want to take home to mom or invite to your kid’s next birthday party. This is the kind of close-knit community happening here. Come check out how you can be part of Mint! 

OUR VALUES – LET’S MAKE LIFE ULTRA TOGETHER!

  • Ownership: We are all owners; be the outcome and get the job done.
  • Action Biased: Be brilliant, proactive, and act with urgency.
  • Embrace the Adventure: Be agile, adaptive, and thrive on change.
  • Invent and Simplify: Never accept good enough.

$1,000 REFERRAL BONUS

Take a look at this job description, if you are the right person, please apply. If Mint Mobile doesn't appear to be a fit for you, refer a friend or colleague and get $1,000. Let your friend or colleague know to provide your full name and email when applying to the job. If we hire them and they stay for 90 days, you get $1000. For more details of restrictions and rules, please email recruiting@ultra.me.

We are committed to equal employment opportunities regardless of race, color, genetic information, creed, religion, sex, sexual orientation, gender identity, lawful alien status, national origin, age, marital status, or protected veteran status. We support an inclusive workplace where associates excel based on personal merit, qualification, experience, ability, and job performance.

In support of the Equal Pay for Equal Work Act, the range of starting pay for this role is $125,000 - $135,000. This is not a guarantee of compensation or salary, actual compensation is influenced by a wide range of factors including but not limited to skill set, level of experience, education, certifications, responsibility, and geographic location. We also offer a variety of benefits including health, disability insurance, 401 (k), flexible spending accounts, EAP, education reimbursement, parental leave, unlimited vacation, bonuses, and company paid holidays. The specific programs available will vary depending on state, start date, and employment type. Our recruitment team will be happy to answer any questions you may have.

#LI-Remote 

Job Summary

JOB TYPE

Full Time

INDUSTRY

Wholesale

SALARY

$104k-136k (estimate)

POST DATE

05/31/2024

EXPIRATION DATE

07/30/2024

WEBSITE

mintmobile.com

HEADQUARTERS

FOUNTAIN VALLEY, CA

SIZE

100 - 200

FOUNDED

2016

TYPE

Private

CEO

SAMIR MAKHOUL

REVENUE

<$5M

INDUSTRY

Wholesale

Related Companies
About MINT MOBILE

Mint Mobile is an online platform that provides cell phone plans such as unlimited talks, SMS and data recharge services to users.

Show more

MINT MOBILE
Remote | Full Time
$97k-126k (estimate)
1 Week Ago
MINT MOBILE
Remote | Full Time
$80k-100k (estimate)
1 Week Ago
MINT MOBILE
Remote | Full Time
$136k-162k (estimate)
1 Week Ago