Allstate · 1 day ago
Senior Red Team Engineer
Allstate is a company dedicated to protecting families and their belongings from life's uncertainties. As a Senior Red Team Engineer, you will lead adversary emulation operations to validate defenses against real-world threats, shape red team strategies, and mentor other team members.
BankingFinanceFinancial ServicesInsuranceInsurTechVenture Capital
Responsibilities
Lead full-scope red team operations, from scoping to exfil. Including stealthy, multi-stage attack simulations across enterprise environments while staying within rules of engagement
Design advanced adversary emulation scenarios based on threat intelligence and MITRE ATT&CK techniques
Operate in complex enterprise stacks and conduct exploitation of systems, networks, Active Directory, and cloud infrastructure, focusing on realistic threat behavior
Identify gaps in detection, prevention, and response mechanisms, and collaborate with security engineering and detection teams to address them
Build custom tooling and payloads to evade controls and simulate advanced threat capabilities
Manage infrastructure necessary to conduct red team operations
Mentor other red teamers and contribute to internal training, tool development, and process improvement
Develop detailed reports and present findings to both technical and executive stakeholders, translating risk into actionable recommendations
Qualification
Required
6+ years of hands-on experience in offensive security, with at least 2 years leading or co-leading objective-based red team operations
Deep understanding of enterprise environments (Windows, Linux, AD, Azure/AWS/GCP), including common misconfigurations and attack paths
Advanced proficiency with offensive tools and frameworks (e.g., Cobalt Strike, Mythic, BloodHound, SharpHound, Mimikatz, PowerShell Empire) and ability to write or modify tooling for OPSEC and EDR evasion
Strong ability to develop or customize attack tooling (Python, PowerShell, C#, Bash)
Understanding of modern security controls (EDR, MFA, network segmentation, logging)
Expert use of the MITRE ATT&CK framework for planning, execution, and reporting
Excellent communication skills, including the ability to write clear, concise, and technically deep reports and exec-level narratives that drive decisions and remediation
Preferred
Contributions to the security community (research, tools, talks, blogs)
Relevant certifications (e.g., OSEP, OSCP, CRTO, OSCE, GXPN) are valued but not required
Education 4 year Bachelors Degree (Preferred)
Experience 6 or more years of experience (Preferred)
Company
Allstate
Allstate is an insurance company that offers car, home, and life insurance services. It is a sub-organization of Allstate.
Funding
Current Stage
Public CompanyTotal Funding
$500M2024-06-24Post Ipo Debt· $500M
2014-01-13Post Ipo Equity
1993-06-11IPO
Leadership Team
Recent News
2025-12-20
2025-11-27
Company data provided by crunchbase