DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Regions Bank Red Team Operator in Hoover, Alabama

Thank you for your interest in a career at Regions. At Regions, we believe associates deserve more than just a job. We believe in offering performance-driven individuals a place where they can build a career --- a place to expect more opportunities. If you are focused on results, dedicated to quality, strength and integrity, and possess the drive to succeed, then we are your employer of choice.

Regions is dedicated to taking appropriate steps to safeguard and protect private and personally identifiable information you submit. The information that you submit will be collected and reviewed by associates, consultants, and vendors of Regions in order to evaluate your qualifications and experience for job opportunities and will not be used for marketing purposes, sold, or shared outside of Regions unless required by law. Such information will be stored in accordance with regulatory requirements and in conjunction with Regions’ Retention Schedule for a minimum of three years. You may review, modify, or update your information by visiting and logging into the careers section of the system.

Job Description:

At Regions, a Red Team Operator is a critical member of the Enterprise Threat Assessment Group (ETAG), a team focused on assessing organizational resiliency and preparedness against modern attacks, improving detection and response capabilities, and training network defenders.

Primary Responsibilities

  • Develops, plans, and executes simulated attacks against systems, applications, and networks, using tactics, techniques, and procedures (TTPs) commonly used by real-world threat actors

  • Researches and documents threat actors, attack trends, and stays abreast of evolving threat landscape to ensure timely and relevant red team operations are being conducted

  • Examines Regions people, processes, and technology from the perspective of a threat actor to identify potential blind spots, gaps, and weaknesses

  • Analyzes issues identified from red team operations, assesses potential impact, and develops detailed and contextualized recommendations for mitigation of risk or remediation

  • Writes comprehensive reports summarizing red team operations with high attention to detail for both technical and executive audiences, using clear and concise language

  • Interacts and communicates regularly with Blue Team counterparts to share knowledge and enhance overall capabilities of both offensive and defensive functions

  • Supports the development of new tools and capabilities that emulate adversary behavior, including proof-of-concepts tailored to newly disclosed vulnerabilities

  • Designs, develops, and maintains infrastructure required for the execution of red and team operations

This position is exempt from timekeeping requirements under the Fair Labor Standards Act and is not eligible for overtime pay.

Requirements

  • High School Diploma or GED and eight (8) years of experience within the areas of red teaming, security consulting, penetration testing, or ethical hacking

  • Five (5) years of demonstrated offensive security tool development experience in at least two of the following programming languages: Python, C/C++, C#, or x86/amd64/ARM assembly language

  • Five (5) years of experience performing full-spectrum designing, planning, and execution of red team operations – including operations debriefs with stakeholders

  • Experience maintaining red team attack infrastructure

  • Experience writing detailed findings and recommendations

  • Expert-level technical reporting and documentation skills

  • Expert-level understanding of red team concepts and adversarial tradecraft within networking, web application, wireless, social engineering, and physical security

  • Extensive experience conducting red team operations within large, enterprise environments (20,000+ endpoints)

  • Extensive experience with debuggers and fuzzers for the purposes of vulnerability discovery

Certifications/Licensures

  • Certified Information Security Systems Professional (CISSP)

  • Offensive Security Certified Professional (OSCP)

Preferences

  • Three (3) years of hands-on-keyboard experience as a red team operator strongly preferred

  • Demonstrated offensive security community involvement (blogs, articles, forums, HTB, social media, etc.)

  • Experience coaching or training junior-level operators

  • Experience with EDR evasion techniques

  • Published CVEs or detailed research

Skills and Competencies

  • Ability to learn additional systems as needed

  • Ability to think outside the box

  • Ability to work in a team environment

  • Ability to work independently with no oversight or supervision

  • Ability to work under pressure and meet deadlines

  • Strong work ethic and self-motivation

This position must be within a reasonable driving distance to a Branch, Consumer Operations, or Professional Office Building with the primary location being for Birmingham, AL, Nashville, TN, Atlanta, GA or Charlotte, NC. Regions will not provide relocation assistance for this position, and relocation would be at your expense. Exceptions to the geographic location requirement may be made for current Regions associates who work remotely.

This position may be filled at a higher level depending on the candidate’s qualifications and relevant experience.

Position Type

Full time

Compensation Details

Pay ranges are job specific and are provided as a point-of-market reference for compensation decisions. Other factors which directly impact pay for individual associates include: experience, skills, knowledge, contribution, job location and, most importantly, performance in the job role. As these factors vary by individuals, pay will also vary among individual associates within the same job.

The target information listed below is based on the Metropolitan Statistical Area Market Range for where the position is located and level of the position.

Job Range Target:

Minimum:

$121,909.20 USD

Median:

$153,810.00 USD

Incentive Pay Plans:

Benefits Information

Regions offers a benefits package that is flexible, comprehensive and recognizes that "one size does not fit all" for benefits-eligible associates. (https://www.regions.com/about-regions/benefits/benefits-eligibility) Listed below is a synopsis of the benefits offered by Regions for informational purposes, which is not intended to be a complete summary of plan terms and conditions.

  • Paid Vacation/Sick Time

  • 401K with Company Match

  • Medical, Dental and Vision Benefits

  • Disability Benefits

  • Health Savings Account

  • Flexible Spending Account

  • Life Insurance

  • Parental Leave

  • Employee Assistance Program

  • Associate Volunteer Program

Please note, benefits and plans may be changed, amended, or terminated with respect to all or any class of associate at any time. To learn more about Regions’ benefits, please click or copy the link below to your browser.

https://www.regions.com/welcometour/benefits.rf

Location Details

Charlotte Uptown

Location:

Charlotte, North Carolina

Bring Your Whole Self to Work

We have a passion for creating an inclusive environment that promotes and values diversity of race, color, national origin, religion, age, sexual orientation, gender identity, disability, veteran status, genetic information, sex, pregnancy, and many other primary and secondary dimensions that make each of us unique as individuals and provide valuable perspective that makes us a better company and employer. More importantly, we recognize that creating a workplace where everyone, regardless of background, can do their best work is the right thing to do.

OFCCP Disclosure: Equal Opportunity Employer/Disabled/Veterans

Job applications at Regions are accepted electronically through our career site for a minimum of five business days from the date of posting. Job postings for higher-volume positions may remain active for longer than the minimum period due to business need and may be closed at any time thereafter at the discretion of the company.

DirectEmployers