Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Sr Red Teamer image - Rise Careers
Job details

Sr Red Teamer

Company Description

We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group, and have world-renowned theme parks and attractions through Universal Destinations & Experiences. NBCUniversal is a subsidiary of Comcast Corporation. 

Here you can be your authentic self. As a company uniquely positioned to educate, entertain and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity and Inclusion initiatives, coupled with our Corporate Social Responsibility work, is informed by our employees, audiences, park guests and the communities in which we live. We strive to foster a diverse, equitable and inclusive culture where our employees feel supported, embraced and heard. Together, we’ll continue to create and deliver content that reflects the current and ever-changing face of the world.

Job Description

We are seeking an advanced and motivated Senior Red Teamer to join our Adversary Simulation Team. The successful candidate will simulate advanced cyber attacks to test the security posture of our organization. This role requires a deep understanding of offensive security tactics, techniques, and procedures (TTPs) and the ability to think like an adversary to identify weaknesses and vulnerabilities in our defenses. This individual will report directly to the Adversary Simulation Senior Manager and provide strategic input and tactical support to drive transformation, maturity, and collaboration across all functions (SOC, Response, Incident Handling, Detection, Intel, Hunting, Security Automation, and Forensics).    

Responsibilities

  • Perform Red Team engagements including Stealth and Purple Teaming either individually or in a team.
  • Simulate advanced cyber engagements to test the security posture of different businesses that make up the NBCUniversal ecosystem, in addition to developing and executing sophisticated attack scenarios to test detection and response capabilities.
  • Collaborate with blue team members in real time to identify and address security gaps
  • Summarize the engagement by including information regarding the target in scope, OSINT reconnaissance performed, actions taken, results, and recommendations and provide the reports and summaries on time.
  • Document testing progress and findings – compile technical reports and presentations for both technical and executive audiences
  • Remain up to date on current attack vectors and reach beyond common Red Team techniques used today.
  • Develop new strategies, processes, best-practices, and tools that contribute to our cyber security posture. 
  • Ability to adapt work schedule and availability based on engagement requirements.
  • Ability to work with all audiences, including the internal team, clients, defense, stakeholders, etc. to explain and/or present vulnerabilities found during engagements and possible methods of mitigating them.
  • Provide technical leadership and advise junior team members on attack and penetration test engagements
  • When necessary, assist penetration testing team with engagements unrelated to Red Teaming such as PCI, Bug Bounty, and application/product assessments.

Qualifications

  • 10+ years in cybersecurity
  • 4+ years experience in Red Teaming engagements
  • Up-to-date knowledge of current security risks, data breach tactics, and cybersecurity incidents
  • Experience running end to end Red Team engagements and how to accomplish testing objectives with minimal system impact and avoid detection as needed.
  • Experience operationalizing new and expanding Cyber services
  • Advanced experience in source code analysis or 1+ year coding experience in 1 or more languages such as Java, C, C++, C#, ASP.NET, PHP, JavaScript, Python, Objective C, Android, Ruby, Perl, Bash, Powershell
  • Advanced experience with assessment tools such as BurpSuite, Metasploit, sliver, kali, setoolkit, aircrack-ng, mimikatz, eyewitness, empire, impacket, rubeus, proxy chains, bloodhound,
  • Heavy Experience in Windows, Unix, MacOS, AWS, Azure, GCP, Cloud
  • Experience in iOS, Android preferred
  • Advanced understanding of network protocols, operating systems, cloud environments, and security architectures including TCP/IP network protocols and experience with various AD attack techniques.
  • Ability to research and develop new techniques, tools, and methodologies for Red Teaming and its processes.
  • Experience with social engineering tactics and physical security assessments.
  • Familiarity with adversary tactics, techniques, and procedures (TTPs) and the MITRE ATT&CK framework.
  • Advanced report building skills explaining actions taken and explaining start to finish how a full attack was accomplished in detail and in an easy-to-understand manner. Reports contain all needed information and is rarely amiss. Reports are easily ingestible towards all audience types. 
  • Relevant certifications such as OSCP, OSWA, OSWP, OSWE, OSEP, OSED, GPEN, GCPN, GWAPT, GMOB, GAWN, GXPN, eWPT, eCPPT, eM, or similar are preferred.
  • Extensive knowledge of various penetration testing methodologies and frameworks.

Fully Remote: This position has been designated as fully remote, meaning that the position is expected to contribute from a non-NBCUniversal worksite, most commonly an employee’s residence.

This position is eligible for company sponsored benefits, including medical, dental and vision insurance, 401(k), paid leave, tuition reimbursement, and a variety of other discounts and perks. Learn more about the benefits offered by NBCUniversal by visiting the Benefits page of the Careers website. Salary range: $120,000 - $150,000 (bonus eligible)

Additional Information

As part of our selection process, external candidates may be required to attend an in-person interview with an NBCUniversal employee at one of our locations prior to a hiring decision.

NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law. 

If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access nbcunicareers.com as a result of your disability. You can request reasonable accommodations by emailing [email protected].

For LA County and City Residents Only:  NBCUniversal will consider for employment
qualified applicants with criminal histories, or arrest or conviction records, in a manner
consistent with relevant legal requirements, including the City of Los Angeles' Fair Chance
Initiative For Hiring Ordinance, the Los Angeles' County Fair Chance Ordinance for Employers, and the California Fair Chance Act, where applicable.

NBCUniversal Glassdoor Company Review
4.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
NBCUniversal DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of NBCUniversal
NBCUniversal CEO photo
Jeff Shell
Approve of CEO

Average salary estimate

$135000 / YEARLY (est.)
min
max
$120000K
$150000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Sr Red Teamer, NBCUniversal

Are you passionate about cybersecurity and looking for an exciting new challenge? NBCUniversal is on the hunt for a Senior Red Teamer to join our dynamic Adversary Simulation Team located in Englewood Cliffs, New Jersey. In this role, you will put your advanced skills to the test by simulating sophisticated cyber attacks designed to evaluate our security measures. We're searching for someone with extensive experience in offensive security tactics who can think like an adversary. Your day-to-day will include running Red Team engagements, collaborating with blue teams in real time, and developing attack strategies that push our security boundaries. If you're excited about overcoming security challenges and have a knack for identifying vulnerabilities, this position is ideal for you! We value diversity and an inclusive culture at NBCUniversal, where every employee is empowered to bring their authentic selves to work. As a Senior Red Teamer, you will also have the opportunity to mentor junior team members and help us bolster our cybersecurity posture further. With competitive benefits and a fully remote work structure, this role offers fantastic flexibility. Your contributions will help shape our security landscape, ensuring that we're prepared against real-world cyber threats. Join us in creating a secure environment while indulging your passion for technology and security. Ready to take the plunge and join an entertainment powerhouse that values innovation and performance? We can't wait to meet you!

Frequently Asked Questions (FAQs) for Sr Red Teamer Role at NBCUniversal
What does a Senior Red Teamer at NBCUniversal do?

As a Senior Red Teamer at NBCUniversal, you'll simulate advanced cyber attacks to assess vulnerabilities across our organization. Your role involves planning and executing Red Team engagements, collaborating with blue teams to enhance our security measures, and documenting findings to provide useful recommendations.

Join Rise to see the full answer
What qualifications are required for the Senior Red Teamer position at NBCUniversal?

To qualify for the Senior Red Teamer role at NBCUniversal, candidates typically need over 10 years of experience in cybersecurity, including at least 4 years specifically in Red Team engagements. A deep understanding of offensive security tactics, current security risks, and relevant programming languages is also essential.

Join Rise to see the full answer
Is the Senior Red Teamer position at NBCUniversal fully remote?

Yes, the Senior Red Teamer position at NBCUniversal has been designated as fully remote. This allows you to contribute from a comfortable work environment of your choice while being part of a dynamic cybersecurity team.

Join Rise to see the full answer
What tools and languages should a Senior Red Teamer at NBCUniversal be proficient in?

A Senior Red Teamer at NBCUniversal should be advanced in tools like BurpSuite, Metasploit, and Kali. Proficiency in programming languages such as Python, Java, or C++ is also crucial, along with experience in various cloud environments and operating systems.

Join Rise to see the full answer
What kind of projects will a Senior Red Teamer work on at NBCUniversal?

In your role as a Senior Red Teamer at NBCUniversal, you'll engage in sophisticated cyber scenarios, assess detection capabilities, collaborate on real-time solutions with blue teams, and develop new methodologies to enhance our cybersecurity framework.

Join Rise to see the full answer
How does NBCUniversal promote diversity and inclusion in the workplace?

NBCUniversal is committed to fostering a diverse and inclusive culture. We create an environment where employees feel supported, embraced, and heard. Our initiatives reflect this commitment and are informed by the perspectives of our team members, audiences, and the communities we serve.

Join Rise to see the full answer
What are the benefits of working as a Senior Red Teamer at NBCUniversal?

As a Senior Red Teamer at NBCUniversal, you will enjoy various benefits, including competitive salaries, medical, dental, and vision insurance, a 401(k) retirement plan, paid leave, tuition reimbursement, and many other discounts and perks tailored to enhance your work-life balance.

Join Rise to see the full answer
Common Interview Questions for Sr Red Teamer
Can you describe your experience with Red Team engagements?

When discussing your Red Team experiences, focus on specific projects where you successfully identified vulnerabilities. Explain the scenarios you created, the tools used, and the resulting improvements in security posture. Relate how collaboration played a role in these engagements.

Join Rise to see the full answer
How do you stay current with cybersecurity threats?

Explain that staying abreast of cybersecurity threats involves following industry news, participating in relevant webinars, attending conferences, and engaging with community forums. You might also mention certifications or additional training you pursue to ensure your skills are sharp.

Join Rise to see the full answer
What tools have you used for penetration testing?

List penetration testing tools you're familiar with, such as BurpSuite and Metasploit, and describe how you've effectively used them in past engagements. Be sure to highlight instances where these tools led to discovering critical vulnerabilities.

Join Rise to see the full answer
How do you evaluate the success of a Red Team engagement?

Discuss the metrics you consider for evaluating a Red Team engagement's success, including the quality of vulnerabilities identified, the effectiveness of recommendations, and feedback from blue team collaboration. Share an example of a successful engagement and its impact.

Join Rise to see the full answer
Describe a time when you had to present technical findings to a non-technical audience.

Share an example that highlights your ability to simplify complex technical findings into understandable terms for non-technical audiences. Discuss how you structured your presentation to ensure clarity and the tools used to convey essential information.

Join Rise to see the full answer
What’s your approach to documenting Red Team engagements?

Detail your approach to documenting engagements, emphasizing the importance of clarity and comprehensiveness. Mention that you strive to create reports that are helpful for both technical teams and executive-level stakeholders, ensuring all critical findings are actionable.

Join Rise to see the full answer
How would you handle a scenario where your findings were challenged?

Share a method of calmly and professionally addressing challenges to your findings, stressing the importance of backing up your claims with data and evidence. Provide an anecdote that demonstrates constructive conflict resolution.

Join Rise to see the full answer
Can you give an example of a creative attack scenario you developed?

Share a specific example of an innovative attack scenario you created. Explain the objective, the tactical approach taken, and the lessons learned both for yourself and for the security posture of the organization involved.

Join Rise to see the full answer
What is your experience with social engineering tactics?

Highlight your experience using social engineering tactics, discussing the scenarios in which these tactics were employed. Emphasize ethical considerations and the outcomes of these engagements, pointing out any training or techniques you utilize.

Join Rise to see the full answer
How do you prioritize tasks and engagements as a Senior Red Teamer?

Discuss your prioritization methods based on risk assessments and impact analysis. Convey how you work with teams to establish timelines while maintaining focus on the most critical engagements that align with organizational goals.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
NBCUniversal Hybrid 4805 Amon Carter Blvd., Fort Worth, TEXAS
Posted 8 days ago
Photo of the Rise User
NBCUniversal Remote 100 Universal City Plaza, Universal City, CALIFORNIA
Posted 8 days ago
Photo of the Rise User
EOS Hybrid New Albany, OH
Posted 6 days ago
Photo of the Rise User
Posted 9 days ago
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
Photo of the Rise User
Posted 12 days ago
Photo of the Rise User
Publicis Groupe Remote Toulouser Allee 3, 40211 Düsseldorf, Germany
Posted 14 hours ago
Photo of the Rise User
DoseSpot Remote No location specified
Posted 7 days ago
Photo of the Rise User
Posted 6 days ago

We are in business to create and deliver content so compelling it entertains, informs and shapes our world. We believe that the talent, creativity and diversity of our people are our greatest resources. We take our business seriously, but do no...

477 jobs
MATCH
VIEW MATCH
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
November 25, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!