Red Team Analyst

2 weeks ago


Singapore Citigroup Inc. Full time

Vulnerability Assessments Analyst - Red Team, AVP (C12)

The Role:

The Vulnerability Assessments Analyst - Red Team, AVP will participate in the Adversary Emulation program by emulating cyber and criminal threat actors targeting Citi. The candidate will conduct Intelligence-led Red Team Testing and Penetration Testing targeting people, process, and technology. The candidate may also conduct regulatory driven Red Team Testing. To be successful in this role, the ideal candidate will have some experience in the following:

Responsibilities

  • Support Citi's Red, Blue, and Purple Teams during the execution of offensive security assessment operations

    • Participate in advanced exploitation operations against a large global enterprise, including Red and Purple Team operations

      • Identify opportunities to automate and standardize information security controls and for the supported groups

        • Resolve any vulnerabilities or issues detected in an application or infrastructure

          • Analyze source code to mitigate identified weaknesses and vulnerabilities within the system

            • Review and validate automated testing results and prioritize actions that resolve issues based on overall risk

              • Scan and analyze applications with automated tools, and perform manual testing if necessary

                • Reduce risk by analyzing the root cause of issues, their impact, and required corrective actions

                  • Assist the development and delivery of secure solutions by coordinating with business and technical contacts

                    • Assist in assessing risk when making business decisions

                      • Demonstrate particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency

Qualifications

2+ years' experience or equivalent knowledge and exposure are required with most of the following:

  • Assisting in attack surface management

    • Leveraging the MITRE ATT&CK Framework

      • Helping to conduct Adversary Emulations or Assumed Breach Exercises

        • Familiarity with industry Adversary Emulation Frameworks like PTES, CBEST, iCAST, GFMA

          • Knowledge of tools and processes used to expose known and undocumented vulnerabilities in various different systems

            • Assisting with Purple Team Testing

              • Participation in Cyber Tiger Team operations

                • Helping with Vulnerability Assessments and Penetration Testing (application and/or infrastructure) and articulating security issues to technical and non-technical audience

                  • Identifying, researching, validating, and exploiting various different, known, and unknown security vulnerabilities on the server and client side

                    • Red Team testing tools: Cobalt Strike, Red Team Toolkit, etc.

                      • Vulnerability Assessment tools: Nessus, Qualys, etc.

                        • Exploitation frameworks: Metasploit, CANVAS, Core Impact

                          • Social Engineering campaigns: email phishing, phone calls, SET

                            • An understanding of OSI model

                              • Security devices: Firewalls, VPN, AAA systems

                                • OS Security: Unix/Linux, Windows, OSX

                                  • Understanding of common protocols: HTTP, LDAP, SMTP, DNS

                                    • Web application infrastructure: Application Servers, Web Servers, Databases

                                      • Web development and programming languages: Python, Perl, Ruby, Java, .Net

                                        • Reporting information security vulnerabilities to the business

Education

  • Bachelor's degree/University degree or equivalent experience

    • Industry-accredited security certifications highly preferred but not required (e.g. PNPT, OSCP, OSCE, GXPN, GPEN, GCIH, GWAPT, GCFA, or CISSP)

This job description provides a high-level review of the types of work performed. Other job-related duties may be assigned as required.

------------------------------------------------------

Job Family Group:

Technology

------------------------------------------------------

Job Family:

Information Security

------------------------------------------------------

Time Type:

Full time

------------------------------------------------------

Most Relevant Skills

Please see the requirements listed above.

------------------------------------------------------

Other Relevant Skills

For complementary skills, please see above and/or contact the recruiter.

------------------------------------------------------

Citi is an equal opportunity employer, and qualified candidates will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other characteristic protected by law.

If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi.

View Citi's EEO Policy Statement and the Know Your Rights poster.

#J-18808-Ljbffr

  • Singapore WATCHTOWR PTE. LTD. Full time

    **Hello, let us introduce ourselves!** We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world’s most targeted organisations. With experience informed by years...


  • Singapore Red Hat, Inc. Full time

    The Contracts Analyst is responsible for delivering a range of specialized deal contract components to address customer requirements and according to Red Hat standards to meet deal and customer needs. The Contracts Analyst partners with Deal Management team members and Sales to assess and complete deal contract components which meet the customers' complex...


  • Singapore MUFG Full time

    As a Global Red Team Operator at the AVP level, you will play a key role in executing advanced adversary simulation exercises that test and improve MUFG's global security posture. This role is ideal for professionals with a strong foundation in offensive security and a demonstrated ability to plan and execute Red Team operations. You will collaborate with...


  • Singapore BYTEDANCE PTE. LTD. Full time

    About ByteDance Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume, and create...


  • Singapore MUFG Full time

    Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term...

  • Operation Lead

    2 weeks ago


    Singapore BYTEDANCE PTE. LTD. Full time

    About ByteDance Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume, and create...

  • AI Red Teaming

    1 day ago


    Singapore Innodata Inc. Full time

    AI Red Teaming & LLM Quality Assurance Specialist Company: Innodata Inc. Type: Freelance | Remote Language Requirement: English speakers only Overview We are seeking highly skilled and culturally aware Red Teaming / Prompt Writers to join our AI Safety and Evaluation program. In this role, you will design, test, and refine prompts that challenge AI models...

  • AI Red Teaming

    1 day ago


    Singapore Innodata Inc. Full time

    Overview Innodata Inc. : AI Red Teaming & LLM Quality Assurance Specialist Language Requirement: Chinese speakers only Type: Freelance | Remote About the role: We are seeking highly skilled and culturally aware Red Teaming / Prompt Writers to join our AI Safety and Evaluation program. In this role, you will design, test, and refine prompts that challenge AI...


  • Singapore MUFG BANK, LTD. Singapore Branch Full time

    **Responsibilities**: As a Global Red Team Operator at the Assistant Vice President level, you will play a key role in executing advanced adversary simulation exercises that test and improve MUFG’s global security posture. This role is ideal for professionals with a strong foundation in offensive security and a demonstrated ability to plan and execute Red...

  • Payroll Analyst

    2 days ago


    Singapore Red Hat Software Full time

    About the job: The Red Hat Finance team is looking for a Payroll Analyst to join us in Singapore. In this role, you will become a member of the Red Hat Finance team reporting to the Senior Payroll Manager for Asia-Pacific (APAC). You will ensure that payroll is processed for assigned APAC countries and assist with other APAC payroll requests to ensure...