Senior Offensive Security Engineer jobs in United States
cer-icon
Apply on Employer Site
company-logo

CoStar Group · 3 hours ago

Senior Offensive Security Engineer

CoStar Group is a leading global provider of commercial and residential real estate information, analytics, and online marketplaces. The Senior Offensive Security Engineer will evolve offensive security capabilities, develop test plans for vulnerabilities, and lead purple team activities in collaboration with defensive teams.

AnalyticsCommercial Real EstateReal Estate
badNo H1Bnote
Hiring Manager
Andie Rosenberg
linkedin

Responsibilities

Lead purple team activities in collaboration with our threat management and defensive blue teams including adversary emulation and the validation of detective, defensive, and vulnerability controls
Plan and oversee external red team engagements with external partners
Oversee and mentor other offensive security team members. Share knowledge with all members of the security team
Oversee all internal penetration testing efforts as both a player and a coach to other penetration testing engineers to cover penetration testing of all critical infrastructure (ie CI/CD systems, Active Directory)

Qualification

Offensive security activitiesRed Team engagementsSecurity certificationsScripting skillsSecurity tools proficiencyC2 Frameworks experienceTeam collaborationMentoring skillsCommunication skills

Required

Bachelor's Degree required from an accredited, not for profit university or college (preferably in a relevant field - Computer Science/Cyber Security)
A track record of commitment to prior employers
3 years of experience performing offensive security activities such as red teaming, penetration testing, and vulnerability research
6 years of total experience in a technical role such as security, networking, systems, or software development
Security certification such as OSEP, OSCP, CRTO, GXPN or similar certification
Scripting/programming skills (Bash, Python, PowerShell)
Experience planning and executing Red Team and Purple Team Scenarios

Preferred

Using security tools like NMAP, Burp Suite, Kali Linux, Bloodhound, and similar tools
Experience with C2 Frameworks like Cobalt Strike, Sliver, and Mythic
Windows Active Directory exploitation tools and techniques
Knowledge of payload and exploit development (C/C#/C++)
Understanding of EDR systems and how to evade them

Benefits

Comprehensive healthcare coverage: Medical / Vision / Dental / Prescription Drug
Life, legal, and supplementary insurance
Virtual and in person mental health counseling services for individuals and family
Commuter and parking benefits
401(K) retirement plan with matching contributions
Employee stock purchase plan
Paid time off
Tuition reimbursement
On-site fitness center and/or reimbursed fitness center membership costs (location dependent), with yoga studio, Pelotons, personal training, group exercise classes
Access to CoStar Group’s Diversity, Equity, & Inclusion Employee Resource Groups
Complimentary gourmet coffee, tea, hot chocolate, fresh fruit, and other healthy snacks

Company

CoStar Group

company-logo
CoStar Group (NASDAQ: CSGP) is the provider of commercial real estate information, analytics and marketing services.

Funding

Current Stage
Public Company
Total Funding
unknown
1998-07-01IPO

Leadership Team

leader-logo
Andy Florance
Founder and Chief Executive Officer
linkedin
leader-logo
Chris Lown
Chief Financial Officer
linkedin
Company data provided by crunchbase