Information Security Consultant - Threat Detection & Adversary Simulation

MassMutual

MassMutual

IT
Multiple locations
Posted on Oct 21, 2024

The Opportunity
Within our Enterprise Cybersecurity organization, you will work closely with the Security Intelligence team and be responsible for leverage real world adversarial techniques to perform pen tests and simulate attacks on existing and upcoming services spanning across applications, servers, and end-user assets.

The Team
Within the Security Operations Center, partner with Incident Response Teams for Red/Purple Team assessments and work with Security Intelligence to identify and test real world adversarial tactics, techniques, and procedures.

The Impact

Utilize both manual and automated methods to conduct penetration tests and to determine a risk score and recommend mitigations that can be used to reduce risk to the firm.

Key Responsibilities:

  • Provide technical guidance and hands-on leadership in security operations, with a focus on threat detection, adversary simulation, and countermeasure development.
  • Lead threat research, detection, and response efforts, including the development and maintenance of advanced detection content and threat hunting missions.
  • Analyze and synthesize intelligence from various sources to identify risks and provide actionable insights.
  • Oversee and execute adversary simulation exercises (red/purple team) to evaluate and enhance security controls and incident response effectiveness.
  • Research and develop offensive security techniques, tools, and automation frameworks to improve simulation and testing capabilities.
  • Advise on threat mitigation strategies for emerging threats and vulnerabilities.
  • Lead and support incident response engagements and provide expert advisory on scoping, containment, and eradication strategies.

The Minimum Qualifications

  • Bachelors degree
  • 8+ years of experience in information security, focusing on threat detection, incident response, adversary simulation (red and purple teaming) and/or relative experience

The Ideal Qualifications:

  • Degree in Cyber Security, Computer Science, or Criminal Justice with a focus in Cyber Security
  • 10+ years of experience in information security, focusing on threat detection, incident response, and adversary simulation (red and purple teaming).
  • Proven ability to lead and develop threat hunting, detection engineering, and offensive security programs.
  • Expertise in developing advanced threat detection rules, both signature-based and behavior-based analytics.
  • Hands-on experience with offensive security tools such as CobaltStrike, Mythic, Evilginx, Outflank C2, and OST.
  • Proficient in multiple programming languages including Python, C#, C/C++ and GoLang and familiarity with Windows/MacOS internals.
  • Proficient in infrastructure automation using Terraform, Ansible, and CloudFormation.
  • Proficient with SIEM and EDR platforms, including but not limited to Splunk, SumoLogic, and CrowdStrike Falcon EDR/LogScale.
  • Strong understanding of identity management platforms like Okta, Microsoft EntraID, and Active Directory, including identity-based attacks.
  • Security automation expertise using Python scripting, Palo Alto Cortex XSOAR, and GitOps practices.

Preferred Certifications:

  • Offensive Security Certified Professional (OSCP)
  • Certified Red Team Operator (CRTO)
  • GIAC Certified Cloud Forensics Responder (GCFR)
  • GIAC Certified Forensics Analyst (GCFA)
  • Certified Red Team Leader (CRTL)

#LI-RK1

Salary Range:

$131,100.00-$172,000.00

At MassMutual, we focus on ensuring fair equitable pay, by providing competitive salaries, along with incentive and bonus opportunities for all employees. Your total compensation package includes either a bonus target or in a sales-focused role a Variable Incentive Compensation component.

Why Join Us.

We’ve been around since 1851. During our history, we’ve learned a few things about making sure our customers are our top priority. In order to meet and exceed their expectations, we must have the best people providing the best thinking, products and services. To accomplish this, we celebrate an inclusive, vibrant and diverse culture that encourages growth, openness and opportunities for everyone. A career with MassMutual means you will be part of a strong, stable and ethical business with industry leading pay and benefits. And your voice will always be heard.

We help people secure their future and protect the ones they love. As a company owned by our policyowners, we are defined by mutuality and our vision to put customers first. It’s more than our company structure – it’s our way of life. We are a company of people protecting people. Our company exists because people are willing to share risk and resources, and rely on each other when it counts. At MassMutual, we Live Mutual.

MassMutual is an Equal Employment Opportunity employer Minority/Female/Sexual Orientation/Gender Identity/Individual with Disability/Protected Veteran. We welcome all persons to apply. Note: Veterans are welcome to apply, regardless of their discharge status.

If you need an accommodation to complete the application process, please contact us and share the specifics of the assistance you need.

At MassMutual, we focus on ensuring fair, equitable pay by providing competitive salaries, along with incentive and bonus opportunities for all employees. Your total compensation package includes either a bonus target or in a sales-focused role a Variable Incentive Compensation component. For more information about our extensive benefits offerings please check out our Total Rewards at a Glance.