Epicareer Might not Working Properly
Learn More

Sr. Vulnerability Management/Red Team Engineer

Salary undisclosed

Apply on


Original
Simplified

Job Title: Senior Vulnerability Management Engineer with Red Teaming Experience

Location: Remote - prefer EST

Department: Information Security

Reports To: Director of Cybersecurity

Job Overview

We are seeking a highly skilled and motivated Senior Vulnerability Management Engineer who has a passion for cybersecurity and a desire to expand their expertise into Red Teaming exercises. In this role, you will be responsible for managing and enhancing the organization's vulnerability management program while also contributing to offensive security operations. The ideal candidate will possess a strong background in vulnerability management, penetration testing, and a keen interest in adversary simulation and red team engagements.

Responsibilities:

  • Vulnerability Management:

    • Lead the design, implementation, and ongoing operation of the vulnerability management lifecycle, including scanning, assessment, reporting, and remediation processes.
    • Conduct vulnerability assessments across a diverse range of IT and cloud environments (on-prem, AWS, Azure, etc.).
    • Work closely with IT and application development teams to prioritize and remediate vulnerabilities based on business risk.
    • Develop dashboards, reports, and metrics to track and communicate the effectiveness of the vulnerability management program.
    • Conduct regular risk assessments and collaborate with stakeholders to ensure continuous improvement in the vulnerability management process.
  • Red Teaming & Offensive Security:

    • Participate in Red Team exercises, including planning, execution, and post-exercise reporting.
    • Conduct penetration tests on internal networks, web applications, and cloud environments to identify and exploit vulnerabilities.
    • Simulate advanced persistent threats (APT) to test the organization s detection and response capabilities.
    • Collaborate with the defensive (blue) team to enhance detection and mitigation techniques through red team/blue team collaboration.
    • Stay up-to-date with the latest offensive security tools, techniques, and tactics to continually improve Red Team capabilities.
  • Cross-functional Collaboration:

    • Work closely with other security teams (e.g., blue team, SOC, incident response) to share findings, enhance defensive postures, and improve overall security strategies.
    • Provide expert-level guidance to application developers, DevOps, and infrastructure teams on best practices for securing code and systems.
    • Develop security awareness training materials focusing on vulnerability management and Red Team findings.
  • Documentation & Reporting:

    • Document and communicate detailed remediation steps for discovered vulnerabilities and offensive security findings.
    • Provide post-assessment reports, including actionable recommendations for improving the organization's security posture.
    • Present technical findings and threat analysis to senior leadership and stakeholders.

Qualifications

  • Education:

    • Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).
  • Experience:

    • 5+ years of hands-on experience in vulnerability management, penetration testing, or red team operations.
    • Strong understanding of vulnerability management tools (e.g., Qualys, Tenable, Rapid7) and methodologies.
    • Experience with Red Team exercises, penetration testing frameworks (e.g., MITRE ATT&CK, OWASP), and offensive security tools (e.g., Metasploit, Cobalt Strike, Burp Suite).
    • Knowledge of common security frameworks (e.g., NIST, CIS, ISO) and compliance requirements (e.g., PCI-DSS, HIPAA, GDPR).
  • Technical Skills:

    • Proficient in vulnerability scanning tools and technologies, as well as scripting for automation (e.g., Python, Bash, PowerShell).
    • Deep understanding of networks, operating systems, and security architectures (Windows, Linux, Cloud environments).
    • Hands-on experience with attack simulation platforms, red teaming tools, and adversarial tactics.
    • Familiarity with defensive technologies such as SIEM, EDR, and firewall/IDS/IPS configurations is a plus.
  • Certifications: (Preferred, but not required)

    • OSCP, OSWE, CEH, CISSP, or related offensive security certifications.

Personable Attributes

  • Strong analytical, problem-solving, and communication skills.
  • Ability to think like an attacker and identify creative ways to exploit systems.
  • A passion for learning and staying ahead of emerging threats and attack vectors.

What We Offer:

  • Ability to work independently and collaborate in a team-oriented environment.
  • Competitive salary and benefits package.
  • Opportunities for continuous learning and professional development.
  • The chance to work in a dynamic, fast-paced environment with a focus on cutting-edge security techniques.
  • Collaborative and inclusive company culture with opportunities to contribute to the security roadmap and strategy.

Apply Now:
If you're a cybersecurity professional with a passion for both defending and simulating advanced attacks, we'd love to hear from you!

The compensation range for this position is $100,000 to $140,000

(dependent on factors including but not limited to client requirements, experience, statutory considerations, and location).

*Note: Disclosure as required by the Equal Pay for Equal Work Act (CO), NYC Pay Transparency Law, and sb5761 (WA)

Synergis is proud to be an Equal Opportunity Employer. We value diversity and do not discriminate on the basis of race, color, ethnicity, national origin, religion, age, gender, gender identity, political affiliation, sexual orientation, marital status, disability, military/veteran status, or any other status protected by applicable law.

For immediate consideration, please forward your resume to

If you require assistance or an accommodation in the application or employment process, please contact us at

Qualified applicants with arrest or conviction records will be considered for employment in accordance with the requirements of applicable state and local laws, including but not limited to, the San Francisco Fair Chance Ordinance, the City of Los Angeles Fair Chance Initiative for Hiring Ordinance, the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act.

Synergis is a workforce solutions partner serving thousands of businesses and job seekers nationwide. Our digital world has accelerated the need for businesses to build IT ecosystems that enable growth and innovation along with enhancing the Total Experience (TX). Synergis partners with our clients at the intersection of talent and transformation to scale their balanced teams of tech, digital and creative professionals. Learn more about Synergis at ww.synergishr.com.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job