HIRING: Red Team Operator
**Location:** Pune, India
**Position Summary:**
SailPoint’s Cybersecurity organization is actively seeking a Red Team Operator passionate about advancing cybersecurity and fortifying the organization’s security defenses. This critical role involves building our in-house red team capabilities, including conducting adversary emulation exercises to test and enhance the security of our enterprise and products.
As a Red Team Operator, you will engage in a range of cybersecurity activities, from simulating cyberattack scenarios to collaborating with cross-functional teams, such as IT, DevOps, Product Engineering, Security Engineering, and our Security Operations Center (SOC). The role is an excellent opportunity for a skilled security professional to make a meaningful impact on SailPoint’s security posture while working in a collaborative, growth-oriented environment.
You’ll report directly to the Director of Security Operations and join a talented team committed to continuous security improvement. In addition to possessing technical expertise, the ideal candidate will demonstrate SailPoint’s core values—Individual, Impact, Innovation, and Integrity (4 I’s)—to thrive in our positive work culture.
**Key Responsibilities:**
1. **Adversary Emulation and Attack Simulation**
– Execute adversary emulation exercises to simulate sophisticated cyberattack techniques based on the latest threat intelligence.
– Recreate realistic attack scenarios that reflect tactics used by nation-state actors, organized cybercriminals, and other advanced persistent threats (APTs).
– Utilize frameworks like MITRE ATT&CK to map out and replicate adversarial behavior in controlled environments.
2. **Collaboration with Defensive Security (Blue Team)**
– Work closely with the blue team to evaluate and validate the effectiveness of SailPoint’s detection and response mechanisms.
– Test defensive controls and provide real-time feedback to strengthen incident response capabilities.
3. **Threat Modeling and Attack Vector Analysis**
– Participate in threat modeling sessions to identify and assess potential attack vectors, vulnerabilities, and weaknesses in our systems, applications, and networks.
– Contribute to discussions on improving security architectures based on insights gained from red team exercises.
4. **Development and Execution of Attack Chains**
– Design and execute attack chains that encompass all stages of cyberattack, including reconnaissance, initial compromise, lateral movement, persistence, and data exfiltration.
– Continuously enhance these simulations to reflect the evolving threat landscape, ensuring that SailPoint’s defenses remain robust and adaptive.
5. **Research and Adaptation to Emerging Threats**
– Stay updated on emerging Tactics, Techniques, and Procedures (TTPs) within the cybersecurity landscape.
– Adapt red team exercises and attack simulations to account for the latest trends and developments in threat actor strategies.
6. **Report Generation and Analysis**
– Generate detailed reports following red team exercises, identifying security gaps, offering insights into areas for improvement, and recommending mitigation strategies.
– Collaborate with the threat intelligence team to gather insights on active adversaries, tailoring red team activities to counter potential threats.
**Required Qualifications:**
– **Education:** Bachelor’s degree in Computer Science, Cybersecurity, Information Security, or a related field, or equivalent practical experience.
– **Experience:** 3-6 years of experience in developing and conducting Red Team or Purple Team scenarios.
– **Technical Proficiency:**
– Strong understanding of adversary tactics, techniques, and procedures (TTPs).
– Familiarity with industry-standard frameworks like MITRE ATT&CK.
– Proficiency with threat emulation tools such as Cobalt Strike, Caldera, and Red Canary’s Atomic Red Team.
– Basic scripting skills for automation and emulation, with experience in Python, PowerShell, or similar languages.
– **Soft Skills:**
– Strong collaborative skills, with the ability to work effectively across diverse teams to achieve shared objectives.
– Demonstrated critical thinking, analytical skills, and attention to detail.
– Ability to adapt quickly, take a proactive approach, and maintain a solution-oriented mindset in dynamic situations.
**Preferred Qualifications:**
– Experience working within a SOC or Managed Security Service Provider (MSSP) environment.
– Hands-on experience executing Red Team or Purple Team scenarios.
– Relevant certifications, including but not limited to:
– CompTIA Cybersecurity Analyst (CySA+)
– Offensive Security Certified Expert (OSCE)
– Certified Red Team Professional (CRTP)
**Why Join SailPoint?**
SailPoint offers an exceptional environment where talented cybersecurity professionals can thrive. In this role, you’ll have the unique opportunity to contribute to an organization that values integrity, fosters innovation, and empowers employees to make a tangible impact. You’ll be part of a team that continually evolves to stay ahead of emerging cyber threats and adapts to meet the demands of a dynamic cybersecurity landscape.
If you’re a motivated Red Team Operator who’s ready to take on complex cybersecurity challenges and be a vital part of a supportive, collaborative team, we encourage you to apply. Help us protect our organization while advancing your career alongside passionate cybersecurity professionals.
**Application Information:**
To apply for this role, please share your profile with **Ketaki Joshi** at ketaki.joshi@sailpoint.com.