Recent Searches

You haven't searched anything yet.

5 U.S. Bank Jobs

SET JOB ALERT
Details...
U.S. Bank
Remote, MO | Full Time
$77k-94k (estimate)
3 Days Ago
U.S. Bank
Remote, IL | Full Time
$82k-101k (estimate)
3 Days Ago
U.S. Bank
New York, NY | Full Time
$94k-115k (estimate)
4 Days Ago
U.S. Bank
Broomfield, CO | Full Time
$49k-68k (estimate)
2 Months Ago
U.S. Bank
Remote, NJ | Full Time
$52k-71k (estimate)
2 Months Ago
Red Team Operator
U.S. Bank Remote, MO
$77k-94k (estimate)
Full Time | Banking 3 Days Ago
Save

U.S. Bank is Hiring a Remote Red Team Operator

This job offer is not available in your country.

At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed.

We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.

S. Bank gives you a wide, ever-growing range of opportunities to discover what makes you thrive at every stage of your career.

Try new things, learn new skills and discover what you excel at all from Day One.

Job Description

Performs the daily operation and execution of offensive security-related tools, processes and controls related to offensive cyber initiatives.

Performs a variety of ethical hacking activities against the technical security controls and systems. Helps coordinate and deliver remediation items of identified risks and control deficiencies.

Looks for ways to optimize security processes and recommend opportunities and solutions for improvement and automation. Serves as technical and function subject matter expert across multiple security domain areas, raising awareness and communicating security risks within the company.

Supports and participates in technical investigations and training opportunities as needed.

Responsibilities

  • Conduct Threat Emulation
  • Conduct innovative research in cyber security
  • Conduct active offensive and / or adversarial operations
  • Conduct physical security assessments
  • Develop custom tooling in support of Red Team operations
  • Develop in-depth findings reports
  • Document the impact and severity of attack chains to be presented to the lines of business
  • Act as a subject matter expert to convey technical details on attacks to the blue teams

Basic Qualifications

  • Bachelor's degree or equivalent work experience
  • At least seven years of experience with processes, tools, techniques and practices for assuring adherence to standards associated with accessing, altering and protecting organizational data

Preferred Skills / Experience

  • Previous Red Team experience or expertise in Red Team operations / assessments
  • Possesses certifications in one or more of the following Global Information Assurance Certification (GIAC), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), Offensive Security Certified Expert (OSCE), Offensive Security Exploitation Expert (OSEE), Offensive Security Web Expert (OSWE), or ZeroPointSecurity (CRTO)
  • Experience in writing proof-of-concept exploits and creating custom payloads and modules for common (post)exploitation frameworks and tools
  • Well versed with security tools & C2 frameworks such as Cobalt Strike, Metasploit, Mythic, Sliver etc.
  • Proficiency in defeating endpoint security and controls (A / V, EDR, XDR, etc.) in support of Red Team operations.
  • Proficiency in one or more coding / scripting language. (E.g., Perl, Python, PowerShell, Shell Scripting, C / C# / C , golang, etc.)
  • Knowledge and experience with web-based application attacks
  • Experience utilizing and maintaining infrastructure as code
  • Previous experience performing purple-team activities
  • Working knowledge of IT environment including service-oriented and IT architecture, industry trends and direction, system and technology integration, and IT standards, procedures and policies, and emerging technologies
  • Extensive knowledge of technical troubleshooting
  • Working knowledge of IT systems management including change control, software process improvement, and technical writing / documentation
  • Working knowledge of information security architecture, security technologies, administration, audits, and network and internet security
  • Working proficiency of various offensive security tools
  • Ability to work cooperatively and professionally with co-workers, customers, and management
  • Strong verbal and written communication skills
  • Significant experience identifying security vulnerabilities for the company's networks, application systems, hardware infrastructure and emerging technologies to improve the enterprise information security posture
  • Ability to present complex material in a digestible, consumable manner to all levels of management
  • Strong ability to create proof of concepts from discovered potential vulnerabilities
  • Ability to manage complex security scenarios and develop innovative solutions to address the most recent cyber threats

If there’s anything we can do to accommodate a disability during any portion of the application or hiring process, please refer to our disability accommodations for applicants .

Benefits :

Our approach to benefits and total rewards considers our team members’ whole selves and what may be needed to thrive in and outside work.

That's why our benefits are designed to help you and your family boost your health, protect your financial security and give you peace of mind.

Our benefits include the following (some may vary based on role, location or hours) :

Healthcare (medical, dental, vision)

Basic term and optional term life insurance

Short-term and long-term disability

Pregnancy disability and parental leave

401(k) and employer-funded retirement plan

Paid vacation (from two to five weeks depending on salary grade and tenure)

Up to 11 paid holiday opportunities

Adoption assistance

Sick and Safe Leave accruals of one hour for every 30 worked, up to 80 hours per calendar year unless otherwise provided by law

1 day ago

Job Summary

JOB TYPE

Full Time

INDUSTRY

Banking

SALARY

$77k-94k (estimate)

POST DATE

04/25/2024

EXPIRATION DATE

06/23/2024

WEBSITE

usbank.com

HEADQUARTERS

GRAND JUNCTION, CO

SIZE

>50,000

FOUNDED

1863

CEO

LINDA OTBERG

REVENUE

$10B - $50B

INDUSTRY

Banking

Related Companies
About U.S. Bank

U.S. Bancorp, with nearly 70,000 employees and $554 billion in assets as of December 31, 2020, is the parent company of U.S. Bank National Association, the fifth-largest commercial bank in the United States. The Minneapolis-based bank blends its relationship teams, branches and ATM network with digital tools that allow customers to bank when, where and how they prefer. U.S. Bank is committed to serving its millions of retail, business, wealth management, payment, commercial, corporate, and investment customers across the country and around the world as a trusted and responsible financial partn ... er. This commitment continues to earn a spot on the Ethisphere Institutes Worlds Most Ethical Companies list and puts U.S. Bank in the top 5% of global companies assessed on the CDP A List for climate change action. Visit usbank.com for more. More
Show Less

Show more

U.S. Bank
Full Time
$76k-100k (estimate)
Just Posted
U.S. Bank
Full Time
$75k-99k (estimate)
Just Posted
U.S. Bank
Full Time
$74k-98k (estimate)
Just Posted