Red Team Operator, Offensive Security Operations - USDS

New York, New York


Employer: TikTok
Industry: R&D
Salary: Competitive
Job type: Full-Time

Responsibilities

About TikTok U.S. Data Security
TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. U.S. Data Security ("USDS") is a subsidiary of TikTok in the U.S. This new, security-first division was created to bring heightened focus and governance to our data protection policies and content assurance protocols to keep U.S. users safe. Our focus is on providing oversight and protection of the TikTok platform and U.S. user data, so millions of Americans can continue turning to TikTok to learn something new, earn a living, express themselves creatively, or be entertained. The teams within USDS that deliver on this commitment daily span across Trust & Safety, Security & Privacy, Engineering, User & Product Ops, Corporate Functions and more.

Why Join Us
Creation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible.

Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day.

To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always.
At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve.

Join us.

About the Team
Red Team conduct advanced adversary emulation operations to challenge assumptions and emulate cyber and criminal threat actors targeting or attacking the business. As a Red Team member, you will participate in the design and execution of campaign-based security operations for TikTok, spanning a varying array of targets. Successful team members must be capable of evaluating environments, applications, systems or processes to discover weaknesses, and subsequently leverage those discoveries into actionable real-world attack strategies.

To succeed in this role the candidate will possess breadth and depth of knowledge in security of operating systems, networking and protocols, firewalls, databases and middleware applications, forensics, scripting and programing. All red team members are expected to continuously improve their tradecraft through research, to add breadth and depth to their knowledge as part of the Offensive Security Operations team.

In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time.

Responsibilities:
- Engagement in all phases of Red Team security operations
- Work within the Red Team to perform physical exploitation, network exploitation and social engineering assessments against authorized targets
- Perform network reconnaissance and open source intelligence gathering
- Configure and safely utilize attack tools, tactics, and procedures against authorized TikTok targets
- Develop scripts, tools, or methodologies to enhance TikTok's red teaming capabilities
- Help to execute the Red Team strategy to further enhance TikTok's security posture
- Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
- Fluent and proficient in English to enable delivery of verbal and written reports and presentations to both technical and executive audiences
- Provide risk-appropriate and pragmatic recommendations to correct identified flaws, vulnerabilities and misconfigurations
- Provide guidance to advance the defensive capabilities of the Business Operations team and its subsequent ability to defend the TikTok
- Understand business processes, internal control risk management, IT controls and related standards
- Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
- Understand clients' business environment and basic risk management approaches
- Build and nurture positive working relationships with internal clients with the intention to exceed their expectations

Qualifications

- Bachelors' Degree or industry equivalent work experience in IT, Computer Engineering or a similar field
- Relevant, recent and verifiable experience in information security and adversary simulation
- Detailed knowledge of global cyber threats, threat actors, and the tactics, techniques and procedures used by cyber adversaries, specifically those targeting the financial services sector
- 5+ years experience in two or more of the following areas:
- Network penetration testing and manipulation of network infrastructure
- Web application penetration testing assessments
- Email, phone, or physical social-engineering assessments
- Developing, extending, or modifying exploits, shell code or exploit tools
- Experience with Red, Blue, or Purple teaming exercises
- Experience in large scale information technology implementations and operations preferred
- Industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
- Open to travel as the need arises to perform testing on-site e.g. Data centers, office locations etc. (Estimated Frequency: once in 2-3 months)

D&I Statement
TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

Accommodation Statement
TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at usds.accommodations@tiktokusds.com

Data Security Statement
This role requires the ability to work with and support systems designed to protect sensitive data and information. As such, this role will be subject to strict national security-related screening.

#LI-JC5

Created: 2024-04-25
Reference: P0218
Country: United States
State: New York
City: New York
ZIP: 10036


Similar jobs: