SailPoint
United States
Remote

Red Team Lead

Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

SailPoint's Cybersecurity organization is seeking a Red Team Lead with a passion for cybersecurity and protecting the organization. The successful candidate will establish our new in-house red team capabilities, continually test the security of our products, enterprise and response readiness.
We're seeking a candidate with proven technical capabilities who can work on both the enterprise and application sides of the house. Our new Red Team Lead will embrace the opportunity to work across diverse platforms with a variety of tools and will play a key role as we continually improve our capabilities over time. They'll work with an established team of talented and dedicated teammates to achieve our security objectives.
Our new Red Team Lead will join a growing and capable operations team of both emerging and established talent. They'll have the opportunity to shape our future through the establishment of threat-informed defensive measures and the maturation of our existing activities. They'll already be comfortable with the 4 I's at SailPoint (individual, Impact, Innovation, and Integrity) even if they're new to the concept. They will embrace new challenges and will be a positive contributor to an already positive work culture and environment.
This is a challenging and impactful role where you will have the opportunity to work with both internal and external stakeholders, including our fantastic colleagues in IT, devops, product engineering, security engineering, and the security operations center.
This role reports directly to the Director of Security Operations and can be remote or based in Austin, TX.
Responsibilities:

  • Help in establishing an in-house offensive testing capabilities. Provide technical expertise and shape the procedural and programmatic structure of our red team activities.
  • Partner closely with Architecture/Engineering, Product Development and others to define the red team program and maintain an effective relevant technology stack.
  • Continually assess both our enterprise and products according to risk prioritization, accommodating ad-hoc targeted assessments on an as-needed basis.
  • Build relationships across organizational boundaries to ensure that identified weaknesses are remediated and lessons learned are captured.
  • Develop and refine supporting processes for all red team activities, including standard operating procedures and playbooks.
  • Communicate clearly, concisely, and timely to a variety of stakeholders on both urgent and routine matters.
  • Identify, track, and report on relevant metrics to measure the impact of the red team program.
  • Prepare detailed reports and presentations on findings, including descriptions of exploitation techniques, the potential impact of vulnerabilities, and recommendations for mitigation
  • Collaborate with the wider security team to influence and improve security posture and incident response capabilities.


Requirements:

  • Meet FedRAMP access requirements.
  • 6+ years of relevant work experience, including at least 3 years in red team.
  • A thorough understanding of complex enterprise systems. Use knowledge of the current IT environment and industry trends to identify issues.
  • Stay abreast of the latest cybersecurity trends, threats, and attack methodologies to continuously refine and update testing approaches
  • Experience developing Red Team/Purple Team Scenarios
  • Experience executing Red Team/Purple Team scenarios
  • A proactive mindset, with a passion for driving change and strengthening security culture
  • Top notch collaborative skills and a demonstrated ability to accomplish objectives that require coordinated teamwork.
  • Analytical expertise, close attention to detail, critical thinking, logic, a solution orientation and to learn and adapt quickly.
  • Complex decision-making skills, with an ability to clearly convey the relative costs and benefits of potential actions and a recommendation.


SailPoint is an equal opportunity employer and we welcome everyone to our team. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

See More
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Candidate Location Eligibility:
Albuquerque, NM
Ann Arbor, MI
Atlanta, GA
Austin, TX
Baltimore, MD
Baton Rouge, LA
Birmingham, AL
Boise, ID
Boston, MA
Buffalo, NY
Charleston, SC
Charlotte, NC
Chicago, IL
Cincinnati, OH
Cleveland, OH
Colorado, CO
Columbus, OH
Dallas-Fort Worth, TX
Dayton, OH
Des Moines, IA
Detroit, MI
Fayetteville-Springdale-Rogers, AR
Greensboro, NC
Hampton Roads, VA
Hartford, CT
Houston, TX
Huntsville, AL
Indianapolis, IN
Jacksonville, FL
Kansas City, MO
Las Vegas, NV
Lexington, KY
Lincoln, NE
Little Rock, AR
Los Angeles, CA
Louisville, KY
Madison, WI
Memphis, TN
Miami, FL
Milwaukee, WI
Minneapolis–Saint Paul, MN
Nashville, TN
New Orleans, LA
New York City, NY
Ogden, UT
Oklahoma City, OK
Omaha, NE
Orlando, FL
Other US Location
Palm Bay-Melbourne-Titusville
Pensacola, FL
Peoria, IL
Philadelphia, PA
Phoenix – Mesa – Scottsdale, AZ
Pittsburgh, PA
Portland, ME
Portland, OR
Providence, RI
Provo, UT
Raleigh-Durham, NC
Reno, NV
Richmond, VA
Rochester, NY
Sacramento, CA
Salt Lake City, UT
San Antonio, TX
San Diego, CA
San Francisco, CA
San Luis Obispo, CA
Santa Cruz, CA
Seattle, WA
Spokane, WA
St. Louis, MO
Tallahassee, FL
Tampa Bay, FL
Tucson, AZ
Tulsa, OK
Washington DC
Wichita, KS
Wilmington, NC

What are SailPoint Perks + Benefits

SailPoint Benefits Overview

Experience a Small-company Atmosphere with Big-company Benefits

Culture
Volunteer in local community
Partners with nonprofits
Open door policy
OKR operational model
Team based strategic planning
Open office floor plan
Employee resource groups
Employee-led culture committees
Hybrid work model
In-person revenue kickoff
President's club
Employee awards
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Diversity manifesto
Mean gender pay gap below 10%
Diversity employee resource groups
Hiring practices that promote diversity
Diversity recruitment program
SailPoint's Sail-U program is designed for recent college grads and those with non-traditional backgrounds. It's an early-career program that helps build the next generation of identity leaders.
Health Insurance + Wellness
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Pet insurance
Mental health benefits
Financial & Retirement
401(K)
401(K) matching
Employee stock purchase plan
Performance bonus
Charitable contribution matching
Child Care & Parental Leave
Generous parental leave
Family medical leave
Company sponsored family events
Vacation + Time Off
Unlimited vacation policy
Generous PTO
Paid holidays
Flexible time off
Office Perks
Company-sponsored outings
Free snacks and drinks
Some meals provided
Company-sponsored happy hours
Onsite office parking
Recreational clubs
Home-office stipend for remote employees
Meditation space
Mother's room
Onsite gym
Professional Development
Job training & conferences
Lunch and learns
Promote from within
Mentorship program
Online course subscriptions available
Personal development training

More Jobs at SailPoint

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about SailPointFind similar jobs like this