Lead Security Engineer (Offensive Security) jobs in United States
info-icon
This job has closed.
company-logo

Gartner · 2 weeks ago

Lead Security Engineer (Offensive Security)

Gartner is a leading research and advisory company that supports its clients with innovative technology solutions. The Lead Security Engineer will spearhead offensive and defensive security initiatives, collaborating with teams to identify vulnerabilities and improve threat detection and response capabilities.

Business DevelopmentConsultingInformation Technology
check
Growth Opportunities
check
H1B Sponsor Likelynote
Hiring Manager
Rynnetta Garner
linkedin

Responsibilities

Lead Purple Team operations by designing, planning and executing purple team exercises and activities that simulate real-world attack scenarios to test and improve detection and response capabilities
Work closely with teams such as the Security Operations Center (SOC), Threat Intelligence, and Detection Engineering to help identify and remediate gaps in existing controls
Develop new, and tune existing attack emulations based on use-cases and strategy, drawing from threat intelligence and current events
Play a key role in Threat Modeling exercises
Assist and support SOC analysts during ad-hoc Incident Response activities
Build and maintain tools and scripts to support purple team activities, including automation of attack simulations and telemetry analysis
Assist in the development of innovative and cutting-edge detection content aligned with ATT&CK, Cyber Kill Chain, and various other cyber security frameworks
Bring your own ideas and solutions to a fast-paced, growing, and evolving team centered around operational excellence
Act as a mentor to junior team members, promote knowledge sharing and contribute to the strategic direction of the Security Operations team

Qualification

Offensive SecurityPurple Team OperationsMITRE ATT&CKPythonPenetration TestingAttack Emulation PlatformsCloud EnvironmentsDigital ForensicsIncident ResponseBashPowerShellScripting LanguagesCommunication SkillsTeam Player

Required

5+ years of relevant Information Security or Penetration Testing experience
Deep understanding of offensive techniques and tools
Knowledge of MITRE ATT&CK, Cyber Kill Chain or other behavioral information security frameworks
Python, Bash, PowerShell or other scripting language experience
Bachelor's in Computer Science, Information Security, Engineering, or commensurate experience in Information security is preferred
Extensive experience in purple/red teaming with a strong technical foundation in offensive security and adversary emulation
Ability to design, build and scale automated security validation processes
Experience with Attack Emulation Platforms
Background in cybersecurity incident analysis and investigation
Experience utilizing security tools such as EDR (including live response), web proxy, WAF and email security tools
Knowledge of cloud environments (AWS, Azure, GCP)
Digital Forensics and Incident Response (DFIR) skills
Ability to query using various query languages such as SPL, SQL, KQL
Ability to communicate effectively and possess excellent prioritization skills
Ability to automate tasks and code solutions to repetitive problems (Python, PowerShell, Bash)

Preferred

Penetration Testing skills
Experience working closely with defenders/Blue Team to identify and resolve problems
Experience implementing integrations between tools utilizing APIs
Experience using SIEM or XDR for log analysis and alert creation
Relevant certifications such as OSCP are a plus
Threat Hunting experience

Benefits

Competitive compensation.
Limitless growth and learning opportunities.
Ongoing mentorship and apprenticeship; Leadership courses, development programs, technical courses, certification opportunities and more!
A collaborative and positive culture - join a diverse team of professionals that are as smart and driven as you.
A chance to make an impact – your work will contribute directly to our strategy.
Enjoy the flexibility of working from home and the energy of collaborating with peers in our dynamic offices.
20+ PTO days plus holidays and floating holidays in your first year.
Extensive medical, dental insurance and vision plan.
401K with corporate match, immediate vesting.
Health-and-wellness-related allowance programs.
Parental leave.
Tuition reimbursement.
Employee Stock Purchase Plan.
Employee Assistance Program.
Gartner Gives Charity Match.

Company

Gartner provides fact-based consulting services, helping clients use and manage IT to enhance business performance.

H1B Sponsorship

Gartner has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (51)
2024 (43)
2023 (60)
2022 (66)
2021 (96)
2020 (71)

Funding

Current Stage
Public Company
Total Funding
$800M
2025-11-13Post Ipo Debt· $800M
1993-10-15IPO

Leadership Team

leader-logo
Eugene Hall
CEO
leader-logo
Patrick Stakenas
Vice President, Team Manager - Tech CEO Go To Market
linkedin
Company data provided by crunchbase