Skip to main content
Search USAA job opportunities

Mid-Level Red Team Analyst

Job ID
R0087600
Date posted
09/27/2024

Why USAA?

Let’s do something that really matters.

At USAA, we have an important mission: facilitating the financial security of millions of U.S. military members and their families. Not all of our employees served in our nation’s military, but we all share in the mission to give back to those who did. We’re working as one to build a great experience and make a real impact for our members.

We believe in our core values of honesty, integrity, loyalty and service. They’re what guides everything we do – from how we treat our members to how we treat each other. Come be a part of what makes us so special!

The Opportunity

As a dedicated Mid-Level Red Team Analyst on the Cyber Threat Fusion and Emulation Team, you will support Cyber Threat Operation Center (CTOC). The CTOC exists to detect, analyze, and respond to cyber security events. The CTOC is comprised of many teams that work together to achieve mission success. These teams are individual units that partner as needed to provide centralized and coordinated response activities. Our Cyber Red Team is responsible for conducting exercises modeled after real-world threat actors. The Red Team outcomes combined with the teams across Cyber Threat Fusion and Emulation continually enhance threat management capabilities to maximize our protective and detective cyber security posture and continuously improve our processes.

Investigates, analyzes, and responds to security anomalies and events (e.g. suspicious behavior, attacks, and security breaches) within USAA’s environments using a variety of cyber defense tools to detect and respond to threats. Conducts vulnerability, security configuration, and/or penetration testing assessments of systems and networks. Identifies cyber threats, analyzes operational impacts, and communicates to appropriate stakeholders. Stays current with latest information security threats, exploits, trends, and intelligence.

We offer a flexible work environment that requires an individual to be in the office 4 days per week. This position can be based in one of the following locations: San Antonio, TX, Plano, TX, Phoenix, AZ, Colorado Springs, CO, Charlotte, NC, or Tampa, FL. Relocation assistance is not available for this position.

What you'll do:

  • Researches and analyzes the latest information security vulnerabilities, threats, exploits, trends and intelligence.
  • Conducts routine vulnerability management, security configuration assessments, and/or penetration testing operations and manages the resulting findings.
  • Monitors internal and external networks, systems, and applications for security anomalies and events (e.g. suspicious behavior, attacks, and security breaches). Responds to cyber incidents, performing detailed analysis using complex security tools to determine root cause by using a broad range of demonstrated experience (e.g. forensics, networking, servers, coding, etc.) to determine a malicious actor's tactics, techniques, and procedures.
  • Utilizes discoveries from the incident response process to make moderately complex improvements to the existing detection capabilities and security controls.
  • Prepares written briefs with recommendations to leadership on latest threats, alerts, and incidents.
  • Serves as a resource to team members on escalated issues of an unusual nature.
  • Ensures risks associated with business activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures.

What you have:

  • Bachelor’s degree; OR 4 years of related experience (in addition to the minimum years of experience required) may be substituted in lieu of degree.
  • 4 years of related experience in Information Security, Cybersecurity and/or Information Technology with a security focus to include accountability for complex tasks and/or projects.
  • 2 years of related experience in one of the following domains: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations, Software Development Security.
  • Proficient level of business acumen in the areas of business operations, risk management, industry practices and emerging trends.
  • Knowledge and application of security-related monitoring, intrusion detection and scanning tools.
  • Knowledge of system administration, network, and operating system hardening techniques.
  • Demonstrated ability to evaluate current security practices, identify compliance gaps, and propose remediation.

What sets you apart:

  • 2+ years proven experience executing of specific Red Team operations, with skills across the range of research, advanced analysis, executive reporting, maturing team functions, and identifying technical/business risks
  • Advanced knowledge of adversarial cyber actors, to include tactics, techniques, and procedures.
  • Ability to identify threat actor TTPs and campaigns, gather information for reconnaissance, including large and unstructured data sets to identify trends and anomalies indicative of malicious cyber activities
  • Excellent communication and presentation skills with the ability to present to a variety of internal audiences including senior executives.
  • Ability to develop, execute and report Red Team operations and “Purple Team” engagements end to end
  • Knowledge of social-engineering techniques and methodology
  • Administrative and command line knowledge of operating systems (Windows, Linux, MacOS), applications and networks
  • Foundational knowledge in Red Team tooling or Offensive Security Tooling (OST)
  • Experience with scripting and development languages (e.g. Bash, PowerShell, Python, Perl, Ruby, PHP, C/C++,C#, Java, etc.)
  • Experience developing Red Team applications, tools and infrastructure (e.g. Windows API, implants, exploits, C2, etc.)
  • Knowledge of cloud infrastructure deployment and administration (i.e. AWS, GCP, Azure)
  • Understanding of firewalls, proxies, mail servers and web servers
  • Understanding of network, endpoint, cloud, and OWASP security principles
  • Any of the following certifications are highly desirable: GCIH, GPEN, GCPN, GXPN, OSCE, OSCP

The above description reflects the details considered necessary to describe the principal functions of the job and should not be construed as a detailed description of all the work requirements that may be performed in the job.

What we offer:

Compensation: USAA has an effective process for assessing market data and establishing ranges to ensure we remain competitive. You are paid within the salary range based on your experience and market data of the position. The actual salary for this role may vary by location. The salary range for this position is: $99,160-$189,530.

Employees may be eligible for pay incentives based on overall corporate and individual performance and at the discretion of the USAA Board of Directors.

Benefits: At USAA our employees enjoy best-in-class benefits to support their physical, financial, and emotional wellness. These benefits include comprehensive medical, dental and vision plans, 401(k), pension, life insurance, parental benefits, adoption assistance, paid time off program with paid holidays plus 16 paid volunteer hours, and various wellness programs. Additionally, our career path planning and continuing education assists employees with their professional goals.

For more details on our outstanding benefits, please visit our benefits page on USAAjobs.com.

Applications for this position are accepted on an ongoing basis, this posting will remain open until the position is filled. Thus, interested candidates are encouraged to apply the same day they view this posting.

USAA is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Apply