Job Summary: Blue Yonder is seeking a Director of Red Teaming, who will lead and manage the Red Team operations to identify, assess, and mitigate potential security threats and vulnerabilities within the organization. This role involves developing and executing advanced penetration testing, threat simulations, and adversary emulation exercises to enhance the organization's security posture.
Key Responsibilities:
Lead and manage the Red Team to conduct comprehensive security assessments, including penetration testing, vulnerability assessments, and threat simulations.Develop and implement Red Team strategies, methodologies, and frameworks to identify and exploit security weaknesses.Collaborate with Blue Team and other security teams to ensure effective threat detection, response, and mitigation.Design and execute realistic adversary emulation exercises to test the organization's defenses and response capabilities.Provide detailed reports and presentations on findings, risks, and recommendations to senior leadership and stakeholders.Stay current with the latest cybersecurity threats, trends, and technologies to continuously improve Red Team capabilities.Mentor and train team members to enhance their skills and knowledge in advanced penetration testing and threat simulation techniques.Ensure compliance with relevant security standards, regulations, and best practices.Partner with 3rd party Penetration Test vendors to facilitate ad-hoc Red Team operations.Qualifications:
Bachelor's degree in Computer Science, Information Security, or a related field (Master's degree preferred).Minimum of 12-14 years of experience in cybersecurity, with at least 8 years in a Red Team or penetration testing role.Strong knowledge of cybersecurity frameworks, methodologies, and tools (e.g., MITRE ATT&CK, NIST, OWASP).Proficiency in various penetration testing tools and techniques (e.g., Metasploit, Burp Suite, Wireshark).Excellent analytical, problem-solving, and communication skills.Ability to think like an adversary and anticipate potential attack vectors.Relevant certifications such as OSCP, OSCE, CISSP, SANS or CEH are highly desirable.Experience in leading and managing a team of cybersecurity professionals.Experience with advanced threat simulation platforms and tools.Knowledge of scripting and programming languages (e.g., Python, PowerShell).Familiarity with cloud security and modern IT environments.Personal Attributes:
Strong leadership and team management skills.High level of integrity and ethical standards.Ability to work under pressure and handle multiple priorities.Continuous learner with a passion for cybersecurity.Ability to co-ordinate with the executive leadership position when needed.Ability to work in the 2nd shift to overlap with the North America hours.Our Values
If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values
Diversity, Inclusion, Value & Equity (DIVE) is our strategy for fostering an inclusive environment we can be proud of. Check out Blue Yonder's inaugural Diversity Report which outlines our commitment to change, and our video celebrating the differences in all of us in the words of some of our associates from around the world.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.