Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Intel

Senior Red Team Operator

Phoenix, AZ

Job Description

The Information Security Cyber Defense organization is seeking a Senior Red Team Operator to help secure Intel's computing environment. You will be a member of a highly collaborative team of offensive security professionals responsible for identifying and securing Intel's key assets, systems and applications.

Our Information Security Red Team is responsible for investigating anything connected to the enterprise networks, including physical hosts, network devices, applications, virtual machines, cloud components, people, and more. The team's mission is to improve the defensive posture of the Intel by employing offensive security. Day-to-day work could include continuous red teaming, planned operations, application pentesting, research, consulting, and custom tool development. This role requires a passion for quality, security, automation, and the skills to understand complex enterprise systems with a desire for continuous improvement, innovation, and challenging the status quo.

Want more jobs like this?

Get Software Engineering jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


Job Responsibilities:
As a Senior Red Team Operator, your responsibilities will include, but not be limited to:

  • Understanding and emulating adversary Tactics, Techniques, and Procedures in assessing the security posture of a wide range of systems.
  • Leveraging commercial and open-source operating systems and tools for achieving the objective.
  • Verifying the efficacy of security controls implemented on a variety of Intel enterprise systems, infrastructure, and applications.
  • Evaluating threat intelligence and determining potential risk to Intel.
  • Producing quality reporting documentation, tailoring the relative detail of the content to the audience.
  • Recommending actions to remediate discovered security vulnerabilities and weaknesses.
  • Being a team player across the organization and working with key stakeholders.
  • Continue to mature Red Team tools, techniques, and Operational Security (OPSEC) practices.
  • Providing expertise across the organization to help grow mature security acumen.

Qualifications

Qualifications: You must possess the below minimum qualifications to be initially considered for this position. Preferred qualifications are in addition to the minimum requirements and are considered a plus factor in identifying top candidates.

Minimum qualifications: The candidate must have a Bachelor's degree in Electrical/Computer Engineering, Computer Engineering or Computer Science or related field, and 5+ years of experience -OR- a Master's degree in Electrical/Computer Engineering, Computer Engineering, or Computer Science or related field, and 3+ years of experience:

  • 5+ years of experience in Information Security, preferably with a focus in offensive security.
  • At least one of the preferred certifications listed; ECC Certified Ethical Hacker (CEH), ECC Certified Penetration Testing Professional (CPENT), HTB Certified Penetration Testing Specialist (CPTS), GIAC Certified Penetration Tester (GPEN), Offensive Security Certified Professional (OSCP), GIAC Cloud Penetration Tester (GCPN), Certified Red Team Operator (CRTO)
  • This position is not eligible for Intel immigration sponsorship

Preferred Qualifications:

  • Offensive Security and Vulnerability Management including Vulnerability Assessment, Identification, and Remediation
  • Adversary emulation, network penetration testing, web application penetration testing, and cloud penetration testing (e.g. Azure, GCP, AWS).
  • Practical experience with Windows, PowerShell, Active Directory, EntraID (Azure Active Directory), Linux OS (various flavors), networking, scripting/coding (Python, C#, Ruby, JavaScript, BASH, Go, etc.), cloud security, and DevOps/CICD/container/K8s.
  • A collaborative team player with a good attitude, trustworthy, knows when to push and when to stop, and understand the potential downstream impacts of technical actions.
  • Excellent/demonstrated communication skills, with a breadth of technical skills, and an eagerness to continue to grow.
  • Demonstrated results leveraging perseverance, patience, persistence, problem-solving, vulnerability hunting, and the ability to work well with ambiguity.

Preferred Certifications: (Multiple security certifications amongst the following)

  • ECC Certified Ethical Hacker (CEH)
  • ECC Certified Penetration Testing Professional (CPENT)
  • HTB Certified Penetration Testing Specialist (CPTS)
  • GIAC Certified Penetration Tester (GPEN)
  • Offensive Security Certified Professional (OSCP)
  • GIAC Cloud Penetration Tester (GCPN)
  • Certified Red Team Operator (CRTO)
  • Etc.

Inside this Business Group

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing - across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

Other Locations

US, OR, Hillsboro; US, AZ, Phoenix

Posting Statement

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Benefits

We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation. Find more information about all of our Amazing Benefits here.

Annual Salary Range for jobs which could be performed in US, California: $105,797.00-$175,105.00
*Salary range dependent on a number of factors including location and experience

Working Model

This role will be eligible for our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.

Client-provided location(s): Phoenix, AZ, USA; Hillsboro, OR, USA; Folsom, CA, USA
Job ID: intel-61604506208
Employment Type: Other

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA
    • HSA
    • On-Site Gym
    • Pet Insurance
    • Mental Health Benefits
    • Virtual Fitness Classes
  • Parental Benefits

    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
    • On-site/Nearby Childcare
  • Work Flexibility

    • Flexible Work Hours
    • Remote Work Opportunities
    • Hybrid Work Opportunities
    • Work-From-Home Stipend
  • Office Life and Perks

    • Commuter Benefits Program
    • Casual Dress
    • Some Meals Provided
    • Company Outings
    • On-Site Cafeteria
    • Holiday Events
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Sabbatical
    • Leave of Absence
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K)
    • 401(K) With Company Matching
    • Pension
    • Stock Purchase Program
    • Performance Bonus
    • Relocation Assistance
    • Financial Counseling
    • Profit Sharing
  • Professional Development

    • Tuition Reimbursement
    • Learning and Development Stipend
    • Promote From Within
    • Mentor Program
    • Shadowing Opportunities
    • Access to Online Courses
    • Work Visa Sponsorship
    • Leadership Training Program
  • Diversity and Inclusion

    • Diversity, Equity, and Inclusion Program
    • Employee Resource Groups (ERG)
    • Woman founded/led
    • Black founded/led

Company Videos

Hear directly from employees about what it is like to work at Intel.