You're using an older version of Internet Explorer that is no longer supported. Please update your browser.
Deloitte

Red Team Senior Operator, Deloitte Global Technology

Location
Canada
Details
Full Time
3 days ago
Job Type:Permanent
Work Model:
Remote
Reference code:
126236
Primary Location:
Toronto, ON
All Available Locations:
Burlington, ON; Calgary, AB; Edmonton, AB; Fredericton, NB; Halifax, NS; Kitchener, ON; Moncton, NB; Ottawa, ON; Regina, SK; Saint John, NB; Saskatoon, SK; St. John's, NL; Toronto, ON; Vancouver, BC; Victoria, BC; Winnipeg, MB

Our Purpose

At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.
By living our Purpose, we will make an impact that matters.
  • Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness.
  • Experience a firm where wellness matters.
  • Be expected to share your ideas and to make them a reality.

What will your typical day look like?

  • You will be leading a small team of Red Team Operators in the planning, execution, and reporting of Red Team engagements around the globe. This includes, but is not limited to:
    • Performing intelligence gathering against target networks, people, processes, and technologies.
    • Finding creative ways to obtain a foothold in a target network.
    • Delivering malware and establishing command and control (C2).
    • Moving stealthily within target networks, satisfying the campaign objectives, while staying undetected by the blue teams.
    • Establishing persistence and strategically tuning long-haul beacons to maintain long-term footholds where necessary.
    • Ensuring adherence to the Rules of Engagement during every step of the Red Team engagements.
    • Maintaining operational oversite of all actions conducted during Red Team engagements. Ensuring that every action is planned, executed, and logged properly at all times by every operator.
    • Maintaining in-depth documentation and auditing of actions taken during Red Team operations, at all times, for the purposes of deconfliction and non-repudiation.
  • Identifying and acting on opportunities to train and mentor other members of the Red Team.
  • Assisting in the management of the Red Team Attack Network and the implementation of new tools and techniquesto improve the team's tradecraft.
  • Sharing your research within the Deloitte Global Red Team community, and with the broader security organization, by writing blogs, speaking at conferences, or publishing code.
  • Developing operational processes, field manuals, and attack methodologies to continuously improve the quality of engagements and knowledge sharing amongst the team.
  • Ensure deliverables meet the quality and timeliness expected of a world-class Red Team.
  • Working closely with a wide variety of Deloitte's industry leading information security teams to identify and reduce risk around the globe.

About the team

Deloitte Technology Services works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.

Enough about us, let's talk about you

Required:
  • 3+ yearsofRed Teamexperience.
  • A passion for offensive security and Red Team operations, and a drive to stay up to date with modern attack techniques, public breaches, and new vulnerabilities.
  • A deep understanding of threat actor tactics, techniques, and procedures (TTPs).
  • Experience with, and a deep understanding of, digital forensics and incident response capabilities and procedures.
  • Experience with leading Red Team Operations against companies and their associated people, processes, and technologies.
  • The ability to create, update, and maintain documentation ranging from Red Team TTPs to governing documentation as needed.
  • Experience with enumerating and attacking Windows Active Directory and Azure EntraID environments.
  • Experience leading the designing, building, maintaining, and utilization of covert C2 infrastructure in various cloud platforms and environments. Automation experience is a plus!
  • Experience with modern malware development and obfuscation techniques.
  • A deep understanding of enterprise security architecture and the associated security controls.
  • A deep understanding of monitoring, detections, and indicators of compromise/attack, and the implications they have on covert Red Team Operations.
  • Hands on experience working with industry leading Red Team tools like Cobalt Strike, Nighthawk C2, Bloodhound, Evilginx2, etc...
Preferred:
  • Relevant certifications such as OSCP, OSCE, OSEP, OSED, OSEE, CRTP, CRTE, etc.
  • Public examples of blogs, conference talks, and open-source tooling demonstrating your expertise.
  • Experience operating against security products such as Microsoft Defender for Endpoint/Identity and CrowdStrike Falcon.
  • Experience with Social Engineering (physical, phishing).
  • Experience with Outflank OST.
  • Experience automating infrastructure deployment with Ansible and Terraform.
  • Experience leading red teaming efforts.

Total Rewards

The salary range for this position is $85,000 - $156,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.

Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.

Our promise to our people: Deloitte is where potential comes to life.

Be yourself, and more.
We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance.
You shape how we make impact.
Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be.
Be the leader you want to be
Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader.
Have as many careers as you want.
We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.

The next step is yours

At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative .
We encourage you to connect with us at accessiblecareers@deloitte.ca if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or indigenouscareers@deloitte.ca for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis).
By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally.
Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.

Job Segment: Computer Forensics, Open Source, Developer, Equity, Information Security, Security, Technology, Finance
Category
Information Technology