Wednesday, January 20, 2016

Director Red Team GE Richmond

Job Description:
The Director, Red Team is responsible for leading a world-class team delivering controlled threat simulation services to drive improvements in IT protection, detection and response. The Red Team performs threat research, attack development, vulnerability research, controlled exploitation of weaknesses, evasion of detection mechanisms and more. Works closely with the CISO & other information security teams to deliver threat simulations across GE’s many industrial sectors.
Essential Responsibilities

Champion and drive the value of adversarial threat simulations across the organization, whilst educating on the value, differences and complimentary approach to other forms of security assessment
Maintain the strategic road map for GE’s Red Team and measure program effectiveness
Provide leadership and guidance to a globally diverse team of Red Team Analysts
Flexible and available approach to meet the needs of team and peers across time zones
Collaborate closely with cyber-intelligence to identify and characterize potential cyber-threats to simulate
Partner with defensive teams to utilize offensive minds to improve detect and response capabilities
Drive and deliver GE wide risk based approach towards target selections
Actively participate in IT Risk Task Forces to drive impact of Red Team findings
Develop Research/Development and training plans in specialist areas with analysts to keep pace with cyber-threats
Research, evaluate, and participate in build vs. buy analysis on emerging technologies
Maintain the simulation platform and all documentation for regulatory compliance
Manage budgets and supplier contracts associated with the team
Build and Maintain strong industry relationships
Desired Skills and Experience
Qualifications/Requirements

Bachelor's Degree in information technology, information assurance, or related degree
Minimum 6 years of Red Team/penetration testing experience
Minimum 5 years of broad experience with Cyber security, Information Assurance, Information Security, and Information Technology
Minimum 2 years of experience managing Red Team Analysts in day-to-day operations
Minimum 2 years of experience with Red Team/penetration testing
Desired Characteristics

Must be proficient in developing and presenting – in written and oral format – highly technical information and presentations to non-technical audiences at all levels of the organization
Experience developing Red Team reports, specifically for technical IT and senior management
Awareness of the latest Red Team trends and developments
Understanding and ability to articulate the difference between Red Teaming, Penetration Testing and other forms of security assessment
Demonstrated interpersonal, analytical, organizational, written and verbal communication skills
Appreciation for cultural differences, expectations, regulations and legislation
Demonstrated ability to communicate and lead in a team based setting
Demonstrated knowledge of recognized IT Security-related standards and technologies
Security Clearances
Pass it on for Referral Bonus. Not the right role for you, but know someone we should meet? Share with him to earn $1,000 referral bonus.
Related Posts Plugin for WordPress, Blogger...