Full-Time

Principal Cybersecurity

Red Team Operator

Posted on 3/11/2025

AT&T

AT&T

10,001+ employees

Telecommunications services including wireless and broadband

Compensation Overview

$158.2k - $237.4kAnnually

Senior, Expert

Company Historically Provides H1B Sponsorship

Middletown Township, NJ, USA

This position requires office presence of a minimum of 5 days per week and is only located in the location(s) posted. No relocation is offered.

Category
Cybersecurity
IT & Security
Required Skills
TCP/IP
PowerShell
Bash
PHP
Python
Wireshark
Data Science
ASP.NET
Java
C#
Perl
Cryptography
C/C++
Linux/Unix
Requirements
  • 7+ years of experience in penetration testing and red team operations
  • Deep understanding of Transmission Control Protocol / Internet Protocol (TCP/IP) protocols, devices, security mechanisms and how they operate.
  • Strong understanding of network security threats including APT, botnets, Distributed Denial of Service (DDoS) attacks, worms, and network exploits.
  • Experience with network probing/testing/analysis tools (Nessus, nmap, burp, wireshark, etc.)
  • Deep technical knowledge of Windows, UNIX and Linux operating systems as both an expert user and system administrator
  • Programming skills that will be used to construct, modify, and execute testing tools including shell (ksh, bash), [g]awk, Python, PERL, regex, Java, C, C++, C#, Powershell, curl, Web application development (PHP, ASP.NET, etc.)
  • Comprehensive knowledge of software security testing principles, practices, and tools, experience of vulnerability assessments in a complex environment.
  • Experience with Malware (including reverse engineering) and with internal and external attacks.
  • Experience or familiarity with vulnerability analysis, computer forensics tools, cryptography principles
  • Excellent teamwork skills for collaboration on analysis techniques, implementation, and reporting. Must be able to work both independently as well as effectively work in teams of individuals with a variety of skills and backgrounds.
  • Excellent written and verbal communication skills and have demonstrated ability to present material to senior officials.
  • Highly self-motivated requiring little direction.
  • Demonstrates creative/out-of-the-box thinking and good problem-solving skills.
  • Demonstrates strong ethical behavior.
Responsibilities
  • Perform formal and informal targeted “Hunts” to identify vulnerabilities in cloud-hosted and web-based applications, API interfaces, databases, big data environments, networks, computer systems, mobile applications, Software Defined Networks and IoT (Internet of Things) devices and systems.
  • Actively building, participating and leading Red Team exercises
  • Design and create new/custom Red team tools and tests
  • Employ tactics to uncover security holes (poor user security practices, weak methods and procedures, etc.)
  • Determine methods that attackers could use to exploit weaknesses and logic flaws to mimic these techniques in targeted red team operations
  • Research, document and discuss security findings with management, security teams and IT teams
  • Provide feedback and verification as an organization fixes security issues
  • Identify, review and recommend improvements for security services, system administration practices, and development/system integration methodology to improve the company’s cybersecurity posture.
Desired Qualifications
  • Strong knowledge of an enterprise architecture
  • Ability to obtain a strong and ongoing understanding of the technical details involved in current APT threats and exploits involving various operating systems, applications and networking protocols.
  • Knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups and both state and non-state sponsored threat actors.
  • Understanding of cloud-based architectures and highly distributed big data architectures
  • Understanding of mobile android and iOS environments and app development
  • Experience with application security testing tools, such as the Metasploit framework and Burp Suite
  • One or more of these certifications: CEH: Certified Ethical Hacker, CPT: Certified Penetration Tester, CEPT: Certified Expert Penetration Tester, GPEN: GIAC Certified Penetration Tester, OSCP: Offensive Security Certified Professional
  • BS/MS degree in Computer Science, Cyber Security, Engineering, or related technical field

AT&T provides telecommunications services, including wireless communications, broadband internet, and digital television, primarily in the United States. Its 5G network offers faster data speeds and more reliable connections, although availability can vary. The company caters to both individual consumers and businesses, offering various subscription plans that include options for unlimited data and bundled services that combine internet, TV, and phone. AT&T generates revenue mainly through subscription fees, device sales, and its streaming service, DIRECTV STREAM, which adds to its diverse offerings. Competing with major players like Verizon and T-Mobile, AT&T aims to deliver comprehensive communication solutions to meet the needs of its diverse clientele.

Company Size

10,001+

Company Stage

IPO

Headquarters

Dallas, Texas

Founded

1876

Simplify Jobs

Simplify's Take

What believers are saying

  • Accelerated fiber expansion enhances AT&T's competitive edge in broadband.
  • Multi-profile eSIM launch increases market share in the IoT sector.
  • Major buyback program may improve shareholder value and investor confidence.

What critics are saying

  • 5G Evolution branding may lead to consumer confusion and backlash.
  • Rapid fiber expansion may strain resources and lead to operational challenges.
  • Involvement in Open Gateway ecosystem may increase competition and innovation pressure.

What makes AT&T unique

  • AT&T's 5G network offers faster data speeds and reliable connections.
  • The company provides bundled services combining internet, TV, and phone services.
  • AT&T's multi-profile eSIM serves IoT device manufacturers and users effectively.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Health Insurance

Dental Insurance

Vision Insurance

401(k) Retirement Plan

401(k) Company Match

Paid Vacation

Paid Sick Leave

Paid Holidays

Paid Parental Leave

Adoption Assistance

Disability Insurance

Life Insurance

Employee Assistance Programs

Wellness Program

Employee Discounts

Company News

MarketBeat
Mar 13th, 2025
Johnson Investment Counsel Inc. Makes New Investment in AT&T Inc. (NYSE:T)

Johnson Investment Counsel Inc. makes new Investment in AT&T Inc. (NYSE:T).

Bay Street
Mar 12th, 2025
Wolfe downgrades Verizon on growth, cost concerns

In contrast, AT&T (NYSE:T) is launching a major buyback program while accelerating its fiber expansion at a much faster rate than Verizon.

MarketBeat
Mar 10th, 2025
Generali Investments CEE investicni spolecnost a.s. Invests $3.35 Million in AT&T Inc. (NYSE:T)

Generali Investments CEE investicni spolecnost a.s. Invests $3.35 million in AT&T Inc. (NYSE:T).

Slater Sentinel
Mar 9th, 2025
Callan Family Office LLC Makes New Investment in AT&T Inc. (NYSE:T)

Callan Family Office LLC makes new Investment in AT&T Inc. (NYSE:T).

MarketBeat
Mar 8th, 2025
Blankinship & Foster LLC Makes New Investment in AT&T Inc. (NYSE:T)

Blankinship & Foster LLC makes new Investment in AT&T Inc. (NYSE:T).

INACTIVE