USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

ManpowerGroup Red Team Cyber Security Senior Manager in Culpeper, Virginia

We are looking for a Senior Manager to lead our Red Team, a group of highly skilled and experienced professionals who provide Red Team testing for the clients environment. As the manager, you will be responsible for defining the vision, strategy, and roadmap for Red Team Operations, pen tests as well as overseeing the delivery of high-quality and mission driven security assessments.

Job title: Red Team Senior Manager

Location: Manassas, VA (3 days in office)

In this role you will:

  • Develop and implement the Red Team strategy, roadmap, and budget, aligning with the Global Security organization and company objectives

  • Plan/Build collaborative testing scenarios with other key collaborators and partners (Blue and Purple) to improve overall security

  • Simulate real-world attacks to identify vulnerabilities and potential angles of attack

  • Lead all aspects of the scoping, planning, execution, and reporting of Red Team and Purple Team engagements, ensuring compliance with contractual obligations, ethical guidelines, and legal requirements

  • Review and perform in-depth analysis of test results and oversee reporting that describes findings, exploitation procedures, risks and recommendations

  • Partner closely with the Information Security Risk Management team on findings and risk assessment requirements

  • Provide technical leadership and advise our internal customers on attack and penetration test engagements

  • Lead offensive efforts such as measuring performance quality, establishing goals and objectives for the team, and planning resources

  • Ensure the team delivers high-quality and impactful engagements that meet or exceed our company’s expectations aligned to industry standards

  • Lead and manage the staff, including hiring, performance management, career development, and retention

  • Establish and maintain strong relationships with internal and external partners, including senior management, risk officers, product and engineering teams

  • Convey complex technical security concepts to technical and non-technical audiences including executives

  • Lead penetration testing projects which include network, cloud, wireless, web application, and infrastructure penetration testing

We are seeking professionals with:

  • Bachelor's Degree or higher in Cybersecurity, Computer Science, Engineering, Information Systems, or related field

  • Minimum of 8 years of experience in cybersecurity, with at least 5 years of experience in leading and managing cybersecurity or offensive security teams

  • Expert knowledge and hands-on experience in various aspects of offensive security, such as penetration testing, vulnerability assessment, exploit development, malware analysis, reverse engineering, and threat intelligence

  • Strong leadership, communication, and interpersonal skills, with the ability to inspire, motivate, and mentor a diverse and dedicated team

  • Excellent customer service, project management, and problem-solving skills, with the ability to deliver high-quality and impactful results under pressure and tight deadlines

  • Proven track record of developing and executing successful roadmaps, and budgets, and achieving the goals and objectives that drive overall risk reduction

  • Certifications such as OSCP, OSCE, OSWE, GPEN, GXPN, or equivalent are highly desirable.

If this is a role that interests you and you’d like to learn more, click apply now and a recruiter will be in touch with you to discuss this great opportunity. We look forward to speaking with you!

About ManpowerGroup, Parent Company of: Manpower, Experis, Talent Solutions, and Jefferson Wells

ManpowerGroup® (NYSE: MAN), the leading global workforce solutions company, helps organizations transform in a fast-changing world of work by sourcing, assessing, developing, and managing the talent that enables them to win. We develop innovative solutions for hundreds of thousands of organizations every year, providing them with skilled talent while finding meaningful, sustainable employment for millions of people across a wide range of industries and skills. Our expert family of brands – Manpower, Experis, Talent Solutions, and Jefferson Wells creates substantial value for candidates and clients across more than 75 countries and territories and has done so for over 70 years. We are recognized consistently for our diversity - as a best place to work for Women, Inclusion, Equality and Disability and in 2022 ManpowerGroup was named one of the World's Most Ethical Companies for the 13th year - all confirming our position as the brand of choice for in-demand talent.

ManpowerGroup is committed to providing equal employment opportunities in a professional, high quality work environment. It is the policy of ManpowerGroup and all of its subsidiaries to recruit, train, promote, transfer, pay and take all employment actions without regard to an employee's race, color, national origin, ancestry, sex, sexual orientation, gender identity, genetic information, religion, age, disability, protected veteran status, or any other basis protected by applicable law.

DirectEmployers