Back to search results

Purple Team Engineer

Denver, Colorado;

Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We’re devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

Bank of America believes both in the importance of working together and offering flexibility to our employees. We use a multi-faceted approach for flexibility, depending on the various roles in our organization.

Working at Bank of America will give you a great career with opportunities to learn, grow and make an impact, along with the power to make a difference. Join us!

Job Description:


Bank of America is seeking an experienced cyber security professional to join our Purple Team function within the Cyber Threat Hunt, Intelligence and Defense organization. As a Purple Team member, you will assist in the review, development, testing, and implementation of security initiatives across a large and complex environment. As well as support in vulnerability research and assist in high impact incident response engagements. Successful members of the Purple Team draw from hands-on experience in both offensive and defensive security roles to help uplift cyber security initiatives throughout the bank.

Required Skills:

  • Experience in a technical role in the areas of Security Operations, Threat Intelligence, Penetration Testing, Red Teaming, Purple Teaming, Threat Hunting or Incident Response

  • A strong understanding of system internals and security mechanisms related to the Windows Operating system and Active Directory

  • Experience working with Windows security logging in either a forensic, threat hunt, incident response investigation, or red team operational security research capacity

  • Experience querying log sources within large centralized logging platforms, e.g. Splunk, Elastic, Cloudera, SQL

  • A strong understanding of networking including how firewalls, load balancers, and proxies function within a large enterprise network

  • Understand system and network telemetry generated by Endpoint Detection and Response (EDR) tools

  • Demonstrate understanding of Application Allowlisting and Application Control concepts

  • Functional understanding of how threat actors gain access, move laterally, privilege escalate, set persistence, and evade defenses to achieve objectives

  • Ability to critically examine an organization’s systems through the perspective of a threat actor and articulate risk in a clear and precise manner

  • Be able to communicate, both verbally and in written form, technical and risk based information to individuals with a variety of both technical and non-technical backgrounds

Desired Skills

  • Background in executing red team or penetration testing engagements
  • Hands on experience with offensive security tools such as Metasploit, Burp, Cobalt Strike, Covenant, Sliver, etc.
  • An interest and willingness to deep drive into the security function around various critical banking systems and technologies such as ATMs
  • Experience with large scale data analysis
  • Working knowledge of MITRE ATT&CK framework
  • Certifications in relevant areas you are passionate about

This job will be open and accepting applications for a minimum of seven days from the date it was posted.

This job is responsible for assessing the bank's technologies, applications, and overall security controls to identify potential risks and vulnerabilities that may impact Bank of America's information security. Key responsibilities include developing a better understanding of Bank of America's Global Information Security policy and relevant cyber security threats to complete security assessments. Job expectations include developing technical subject matter expertise to support partners, and adapting testing methods to emerging cyber security regulations and evolving threats.

Shift:

1st shift (United States of America)

Hours Per Week: 

40

Learn more about this role

Full time

JR-24027175

Manages People: No

Travel: No

Colorado pay and benefits information

Colorado pay range:

$95,000 - $143,700 annualized salary, offers to be determined based on experience, education and skill set.

Discretionary incentive eligible

This role is eligible to participate in the annual discretionary plan. Employees are eligible for an annual discretionary award based on their overall individual performance results and behaviors, the performance and contributions of their line of business and/or group; and the overall success of the Company.

Benefits

This role is currently benefits eligible. We provide industry-leading benefits, access to paid time off, resources and support to our employees so they can make a genuine impact and contribute to the sustainable growth of our business and the communities we serve.