UBS · 3 weeks ago
Cyber Defense - Red Team Operator / Security Tester
UBS is a leading global wealth manager and universal bank headquartered in Zurich, Switzerland. They are seeking a Cyber Defense Operational Security Testing Red Team Operator / Security Tester to join their in-house red teaming and offensive security capability, executing all phases of offensive security operations and developing methodologies to enhance the security posture of the organization.
Asset ManagementBankingFinancial ServicesWealth Management
Responsibilities
Join a growing in-house red teaming and offensive security capability
Execute all phases of offensive security operations participating in both red and purple team testing
Develop scripts, tooling, and methodologies to support offensive security capabilities
Assist in providing risk appropriate and pragmatic recommendations to correct identified findings, vulnerabilities, and misconfigurations
Understand and adhere to regulatory, compliance, and legal requirements that impact business operations
Document and capture detail at the right level of abstraction while creating process/dataflow/architecture diagrams, or documenting instructions
Qualification
Required
ideally, 3 years or more of experience in an offensive security role, such as penetration testing, and a desire to move into the world of red and purple teaming
experience and proficiency in the day-to-day operations of a Red Team with knowledge of offensive security tools, such as Metasploit, Nessus, Burp, Kali Linux / CommandoVM or C2 frameworks (e.g. Cobalt Strike, Brute Ratel, Sliver, Nighthawk)
experience in setting up infrastructure for Red Teaming operations and techniques utilized in reconnaissance, exploitation, persistence, lateral movement, command & control, etc
experience in automation using Python, Bash, or other scripting language ideally coupled with the ability to experiment and tweak newly developed open-source tools written in scripting language
knowledge and understanding of MITRE ATT&CK framework and TTPs of cyber-attacks at a conceptual level as well as knowledge and understanding of OPSEC concepts in attack emulation
experience in a blue team role investigating cyber security incidents in a modern enterprise security environment (including SIEM, EDR, etc) or experience in system administration or engineering experience with Linux and Windows operating systems are pluses
experience with OSINT, phishing / social engineering, vulnerability research, reverse engineering, exploit development and experience with cloud (Azure, AWS) technologies and experience programming in C, C++, C#, Rust, Nim or in Assembly are pluses
Offensive Security certifications (such as OSCP or OSEP), SANS certifications (such as GXPN, GPEN, GWAPT, GREM), or other training in red teaming operations are a plus
Company
UBS
UBS is a financial services firm engaged in wealth management, investment banking, asset management, and retail banking.
H1B Sponsorship
UBS has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (8)
2024 (7)
2023 (3)
2022 (6)
2021 (5)
2020 (4)
Funding
Current Stage
Public CompanyTotal Funding
$12.57B2025-11-03Post Ipo Debt· $3.25B
2025-09-09Post Ipo Debt· $1.17B
2024-09-06Post Ipo Debt· $1.5B
Leadership Team
Recent News
bloomberglaw.com
2026-01-08
2026-01-05
2026-01-03
Company data provided by crunchbase