Logo
Early Warning Services LLC

Sr. Offensive Security Engineer

Early Warning Services LLC, San Francisco, California, United States, 94199


At Early Warning, we've powered and protected the U.S. financial system for over thirty years with cutting-edge solutions like Zelle, Paze, and so much more. As a trusted name in payments, we partner with thousands of institutions to increase access to financial services and protect transactions for hundreds of millions of consumers and small businesses.Positions located in Scottsdale, San Francisco, Chicago, or New York follow a hybrid work model to allow for a more collaborative working environment.Candidates responding to this posting must independently possess the eligibility to work in the United States, for any employer, at the date of hire. This position is ineligible for employment Visa sponsorship.Overall PurposeThis position within the Offensive Security team is responsible for identifying and documenting security vulnerabilities through approved penetration testing activities for the purpose of securing Early Warning's systems, infrastructure, and applications. Additional responsibilities include mentoring junior offensive security engineers, triaging bug bounty submissions, control validation, threat model consultation, emerging threat PoC exploitation, and password cracking and phishing campaigns.Essential FunctionsPerforms internal and external penetration tests focused on web applications, web services, wireless, cloud platforms, and network technologies.Conduct cloud penetration testing engagements to assess specific services and implementations (i.e. AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weaknesses.Mentor other team members in offensive security testing techniques and approaches.Work with Security and Technology partners to scope engagements by clearly articulating penetration testing approach and methodology to technical and non-technical audiences.Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to internal teams.Occasionally supports 3rd party PTaaS vendor penetration tests by provisioning Kali Linux VMs and AMIs within the environment.Facilitates ticket creation for tracking remediation of vulnerabilities and issues found during penetration tests.Work with external third parties and researchers through Bug Bounty and Responsible Disclosure programs to reproduce submissions, assess organizational risk impact (CVSS, CWE, Enterprise Risk Ranking Impact/Likelihood), and further investigate reported issues.Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.Performs ad hoc security control testing as needed, including remediation testing of previous penetration test findings.Performs monthly security campaign audits for phishing, password reuse, and password complexity.Support the company's commitment to risk management and protecting the integrity and confidentiality of systems and data.The above job description is not intended to be an all-inclusive list of duties and standards of the position. Qualified candidates will follow instructions and perform other related duties as assigned by their supervisor.Minimum QualificationsBachelor's degree in Computer Science, Computer Information Systems, Information Security, Engineering, Math, or related field or equivalent years of professional experience to meet job requirements and expectations.4-6 years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, or Vulnerability Assessments.Effective knowledge of tools and techniques used to conduct network, wireless, or web application penetration testing.Effective web application penetration testing and source code review experience.Knowledge of open security testing standards and projects, including OWASP, PCI, & MITRE ATT&CK.Experience with scripting, editing existing code, and programming (e.g. Python, Bash, Powershell, Golang, .NET, Java, etc.)Proven ability to use, configure, troubleshoot, and administer *nix, Mac OSX, and Windows operating systems.Experience with vulnerability scanners and Kali Linux associated toolsets included but not limited to InsightVM, Burp Suite Pro/Enterprise, hashcat, nmap, and/or Bloodhound.Knowledge of application, database, and web server secure design and implementation.Knowledge of network, web, and cloud application security testing. Red teaming or security operations experience is a plus.Strong and professional communication skills (written and verbal).Ability to present findings and recommendations to technical and non-technical audiences.Background and drug screen.Preferred QualificationsHands-on practical Offensive Cybersecurity certifications (Sec+, OSCP, OSWE, eJPT, Pentest+, eCPPT, eWPT, GIAC, etc.) or equivalent.Cloud certifications (CCP, SAA, SAP, AWS Security Specialty, etc.) or equivalent.Physical RequirementsWorking conditions consist of a normal office environment. Work is primarily sedentary and requires extensive use of a computer and involves sitting for periods of approximately four hours. Work may require occasional standing, walking, kneeling, and reaching. Must be able to lift 10 pounds occasionally and/or negligible amount of force frequently. Requires visual acuity and dexterity to view, prepare, and manipulate documents and office equipment including personal computers. Requires the ability to communicate with internal and/or external customers.Employee must be able to perform essential functions and physical requirements of position with or without reasonable accommodation.Candidates responding to this posting must independently possess the eligibility to work in the United States at the date of hire.The pay scale for this position in:In USD per year is: $130,000 - $155,000, but will vary dependent on geographic location.This pay scale is subject to change and is not necessarily reflective of actual compensation that may be earned, nor a promise of any specific pay for any specific candidate, which is always dependent on legitimate factors considered at the time of job offer. Early Warning Services takes into consideration a variety of factors when determining a competitive salary offer, including, but not limited to, the job scope, market rates and geographic location of a position, candidate's education, experience, training, and specialized skills or certification(s) in relation to the job requirements and compared with internal equity (peers). The business actively supports and reviews wage equity to ensure that pay decisions are not based on gender, race, national origin, or any other protected classes.Additionally, candidates are eligible for a discretionary bonus, and benefits.Some of the Ways We Prioritize Your Health and HappinessHealthcare Coverage - Competitive medical (PPO/HDHP), dental, and vision plans as well as company contributions to your Health Savings Account (HSA) or pre-tax savings through flexible spending accounts (FSA) for commuting, health & dependent care expenses.401(k) Retirement Plan - Featuring a 100% Company Safe Harbor Match on your first 6% deferral immediately upon eligibility.Paid Time Off - Unlimited Time Off for Exempt (salaried) employees, as well as generous PTO for Non-Exempt (hourly) employees, plus 11 paid company holidays and a paid volunteer day.12 weeks of Paid Parental LeaveMaven Family Planning - provides support through your Parenting journey including egg freezing, fertility, adoption, surrogacy, pregnancy, postpartum, early pediatrics, and returning to work.And so much more! We continue to enhance our program, so be sure to check our Benefits page here for the latest. Our team can share more during the interview process!Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.Early Warning Services, LLC ("Early Warning") considers for employment, hires, retains and promotes qualified candidates on the basis of ability, potential, and valid qualifications without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote equal employment opportunity and affirmative action, in accordance with all applicable federal, state, and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our employees.

#J-18808-Ljbffr