Ruby Jobs at Figment

There are 14 Web3 Jobs at Figment

Receive emails of Ruby Jobs at Figment
Job Position Company Posted Location Salary Tags

Figment

Toronto, Canada

$98k - $108k

Figment

Toronto, Canada

$72k - $106k

Figment

Toronto, Canada

$129k - $149k

Figment

Toronto, Canada

$72k - $75k

Figment

Toronto, Canada

$72k - $75k

Figment

Toronto, Canada

$63k - $100k

Figment

Toronto, Canada

Figment

Toronto, Canada

$39k - $75k

Figment

Toronto, Canada

$63k - $75k

Figment

Toronto, Canada

$29k - $56k

Figment

Toronto, Canada

$29k - $75k

Figment

Toronto, Canada

$59k - $72k

Figment

Toronto, Canada

$84k - $90k

Figment

Toronto, Canada

$84k - $150k

Principal Red Team Operator

Figment
$98k - $108k est.

This job is closed

As a senior member of the Figment Security Management Red Team, you will be responsible to lead in the design and execution of campaign-based security testing for Figment, covering multiple types of targets. Successful applicants must be capable of evaluating environments, applications, systems, or processes to discover weaknesses, and subsequently leverage those discoveries into actionable real world attack strategies.

You will utilize knowledge of security of operating systems, networking and protocols, firewalls, databases and middleware applications, forensics, scripting, and programming to actively test, mentor and lead technical testers and effectively translate highly technical information to internal customers in a way that supports CIS and broader Figment goals. You will support fellow security and platform engineers, and application developers with remediation recommendations and validation of corrective actions.

Job Details

  • Document processes, procedures, and workflows for Red Team operations.
  • Perform and lead a full scope of Red Team testing, including network penetration, web and mobile application testing, source code reviews, threat analysis, wireless network assessments, social-engineering testing, and IDS/IPS/HIDS/HIPS evasion techniques.
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences.
  • Work with senior leadership to define the Red Team strategy to further enhance the company’s security posture. Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel.
  • Provide risk-appropriate and pragmatic recommendations tocorrect vulnerabilities found.
  • Configure and safely utilize attacker tools, tactics, and procedures for Figment environments.
  • Develop scripts, tools, or methodologies to enhanceFigment’sred teaming processes.
  • Assist with scoping and leading exercises.
  • Drives technical oversight and mentors less experienced staff during penetration and analysis efforts.
  • Provides leadership and guidance to advance the defensive capabilities of the team and its subsequent ability to defend the Figment Enterprise.
  • Provide mentoring and training to Blue Team members. Lead, develop, and participate in cross team security exercises.
  • Conduct assessments for critical and zero-day vulnerabilities and develop mitigation plans when appropriate.
  • Provide support and technical expertise to security and platform engineers, application developers in remediation efforts.
  • Provide support and technical expertise during incident response and assist with post incident action plan creation.

Where you'll be working...

This role will be remote based

What we’re looking for...

You’ll need to have:

  • Bachelor's degree or four or more years of work experience
  • Experience in network penetration testing and manipulation of network infrastructure.
  • Experience in mobile and/or web application assessments.
  • Experience in email, phone, or physical social-engineering assessments.
  • Experience in shell scripting or automation of simple tasks using Perl, Python, or Ruby.
  • Experience developing, extending, or modifying exploits, shellcode or exploit tools.
  • Experience with source code review for control flow and security flaws.
  • Experience with Red, Blue, or Purple teaming exercises.
  • Strong knowledge of tools used for wireless, web application, and network security testing, such as Kali Linux, Metasploit, Burp suite, Core Impact, Cobalt Strike, Nessus, Web Inspect, and Scuba.
  • Strong technical writing

Even better if you have:

  • A degree in a technical field.
  • Solid understanding of common hosting environments such a containerization platform (e.g., Docker and Kubernetes) and virtual machines running under hypervisors.
  • An implementation level familiarity with all common classes of modern exploitation such as: XSS, XMLi, SQLi, etc.
  • Thorough understanding of network protocols, data on the wire, and covert channels.
  • Mastery of Unix/Linux/Mac/Windows operating systems, including bash and Powershell.
  • Programming skills as well as the ability to read and assess applications written multiple languages, such as JAVA, .NET, C#, or others.
  • Industry certifications such as OSCP/OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN.
  • Solid understanding of public cloud environments including AWS, Azure and Google.
  • Understanding of security risks for block chain and crypto.