Company

SailpointSee more

addressAddressUnited States
CategoryInformation Technology

Job description

SailPoint’s Cybersecurity organization is seeking a Red Team Lead with a passion for cybersecurity and protecting the organization. The successful candidate will establish our new in-house Red Team capabilities, continually test the security of our products, enterprise and response readiness.

We’re seeking a candidate with proven technical capabilities who can work on both the enterprise and application sides of the house. Our new Red Team Lead will embrace the opportunity to work across diverse platforms with a variety of tools and will play a key role as we continually improve our capabilities over time. They’ll work with an established team of talented and dedicated teammates to achieve our security objectives.

Our new Red Team Lead will join a growing and capable operations team of both emerging and established talent. They’ll have the opportunity to shape our future through the establishment of threat-informed defensive measures and the maturation of our existing activities. They’ll already be comfortable with the 4 I’s at SailPoint (individual, Impact, Innovation, and Integrity) even if they’re new to the concept.  They will embrace new challenges and will be a positive contributor to an already positive work culture and environment.

This is a challenging and impactful role where you will have the opportunity to work with both internal and external stakeholders, including our fantastic colleagues in IT, devops, product engineering, security engineering, and the security operations center.

This role reports directly to the Director of Security Operations and can be remote or based in Austin, TX.

Responsibilities:

  • Help in establishing an in-house offensive testing capabilities.  Provide technical expertise and shape the procedural and programmatic structure of our Red Team activities.

  • Partner closely with Architecture/Engineering, Product Development and others to define the Red Team program and maintain an effective relevant technology stack.

  • Continually assess both our enterprise and products according to risk prioritization, accommodating ad-hoc targeted assessments on an as-needed basis.

  • Build relationships across organizational boundaries to ensure that identified weaknesses are remediated and lessons learned are captured.

  • Develop and refine supporting processes for all Red Team activities, including standard operating procedures and playbooks.

  • Communicate clearly, concisely, and timely to a variety of stakeholders on both urgent and routine matters.

  • Identify, track, and report on relevant metrics to measure the impact of the Red Team program.

  • Prepare detailed reports and presentations on findings, including descriptions of exploitation techniques, the potential impact of vulnerabilities, and recommendations for mitigation

  • Collaborate with the wider security team to influence and improve security posture and incident response capabilities.

Requirements:

  • Meet FedRAMP access requirements.

  • 6+ years of relevant work experience, including at least 3 years in Red Team.

  • A thorough understanding of complex enterprise systems. Use knowledge of the current IT environment and industry trends to identify issues.

  • Stay abreast of the latest cybersecurity trends, threats, and attack methodologies to continuously refine and update testing approaches

  • Experience developing Red Team/Purple Team Scenarios

  • Experience executing Red Team/Purple Team scenarios

  • A proactive mindset, with a passion for driving change and strengthening security culture

  • Top notch collaborative skills and a demonstrated ability to accomplish objectives that require coordinated teamwork.

  • Analytical expertise, close attention to detail, critical thinking, logic, a solution orientation and to learn and adapt quickly.

  • Complex decision-making skills, with an ability to clearly convey the relative costs and benefits of potential actions and a recommendation.

SailPoint is an equal opportunity employer and we welcome everyone to our team.  All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

Refer code: 9288026. Sailpoint - The previous day - 2024-05-20 02:37

Sailpoint

United States
Jobs feed

HHA/Caregiver

Truvine Homecare Services, Inc

Lansdale, PA

$15 - $16 an hour

HHA- Home Health Aide

Caresense Home Health

Hatfield, PA

$13 - $15 an hour

Customer Service Representative - State Farm Agent Team Member

Steven Bartshe - State Farm Agent

Lansing, MI

$60,000 - $80,000 a year

Caregiver/DCW To Start ASAP-Weekends In Upper Bucks*$14-$16hr*

Visiting Angels

Lansdale, PA

$14 - $16 an hour

Caregiver for Day-Shifts

Visiting Angels Of Jenkintown

Horsham, PA

$13.00 - $19.50 an hour

Cashier Part Time

Lowe's

Schererville, IN

RETAIL SUIT SALES CONSULTANT

K&G Fashion Superstore

Lansing, IL

$27K - $34.2K a year

Specialty Sales (Style, Tech, Beauty) (T1460)

Target

Homewood, IL

$16.75 an hour

Customer Service Representative - State Farm Agent Team Member

Michael Church - State Farm Agent

East Lansing, MI

$45,000 - $65,000 a year

SALES FLOOR ASSOCIATE

Dollar Tree

Lansing, IL

$27K - $34.2K a year

Share jobs with friends

Related jobs

Red Team Lead

Registered Nurse - Team Lead - Telemetry

Memorial Medical Center

$70.4K - $89.2K a year

Las Cruces, NM

just now - seen

Reseller Route To Market Team Lead - Logistics

Operations And Supply Chain

Austin, TX

just now - seen

Centralized Talent Team Lead

Andersen Corporation

Remote

5 hours ago - seen

Lead Team Member

Circle K

$26.3K - $33.3K a year

Marion, OH

10 hours ago - seen

TEAM LEADER - LEAD TECHNICIAN Carpets, Floors & Fabric Cleaning Specialist!

Legacy Carpet And Upholstery Cleaning

$25 - $30 an hour

Dublin, CA

11 hours ago - seen

MIO Team Lead-1

Kraft Heinz Company

$41.6K - $52.7K a year

Winchester, VA

11 hours ago - seen

LEAD TEAM COORDINATOR - Seattle Bravern

Gucci

21.60-24.00 Per Hour

BELLEVUE, WA

12 hours ago - seen

Member Support Specialist Team Lead

Pacificsource Health Plans

$51.7K - $65.4K a year

Salem, OR

17 hours ago - seen

Fulfillment Team Assistant Lead

Happy Dirt

$17 - $18 an hour

Durham, NC

21 hours ago - seen

Senior Engineer Team Lead - Trajectory Optimization, Motion Planning Controls (Remote)

Motional

$168,000 - $225,000 a year

Remote

2 days ago - seen

Preschool Team Leads- Oviedo,FL

La Petite Academy

Oviedo, FL

2 days ago - seen

Call Center Team Lead

Proctor Loan Protector

$33.4K - $42.2K a year

Daytona Beach, FL

2 days ago - seen

Design Build Team Lead

General Motors

Warren, MI

3 days ago - seen

Full Time - Fulfillment Team Lead - Day

Lowe's

Easton, MD

3 days ago - seen

(USA) Member Team Lead

York State Department Of Labor

New York, NY

3 days ago - seen

Packaging Team Lead

Huyett

$21.50 - $26.50 an hour

South Houston, TX

3 days ago - seen

Team Lead Accounting

Gerresheimer

Tate, GA

3 days ago - seen

Warehouse Team Lead, 2nd Shift

Brookaire Company Llc

$38K - $48.1K a year

East Rutherford, NJ

3 days ago - seen