Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Senior Lead Cyber Security Research Consultant Red Team

AT Wells Fargo
Wells Fargo

Senior Lead Cyber Security Research Consultant Red Team

McLean, VA

Wells Fargo is seeking a Senior Lead Cyber Security Research Consultant who will investigate existing types of malware, analyze their capabilities, and attempt to predict new forms of malware to develop appropriate security responses.

In this role, you will:

  • Oversee the development of red teaming methods and solutions within and across the enterprise, to include (but not limited to) the areas of business continuity, emergency management, supply chain security, information security, personnel security, operations security, and facilities security
  • Build a mentoring program for the red team and its partners to help develop the capabilities around threat emulation, malware and tool creation, and tradecraft
  • Act as a senior contributor to the Offensive Security Research Team to provide subject matter expertise on offensive operations, operationalizing threat intelligence, tool development, and tradecraft
  • Work closely with blue and purple team partners during operations and work with them on detection effectiveness, building relationships among the differing groups
  • Build and maintain a comprehensive model of relevant, feasible threats to the enterprise
  • Educate senior management regarding the strengths, weaknesses, opportunities, and threats associated with strategic red teaming
  • Provide regular threat/risk briefings to senior management regarding issues raised by the red team. Present findings within a context of overall risk to the enterprise. Adjust red team activities and agenda based on senior management input
  • Work closely with existing infrastructure and security teams, both to receive input and to provide practical and actionable intelligence
  • Act as an adversarial counterpoint to security strategy proposals
  • Work closely with the Attack Research Support team on the development of tools and strategies to address security issues at scale.
Required Qualifications:

Want more jobs like this?

Get Computer and IT jobs in McLean, VA delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.
  • 7+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
  • 7+ years of experience in briefing senior level executives and key stakeholders around red team activities
  • 7+ years of information security reporting and analysis experience
  • 5+ years of experience in one or a combination of the following: reporting, analytics, or modeling in an information security environment, information technology environment, or a combination of both
  • Active US Top Secret / Sensitive Compartmented Information (TS/SCI) Security Clearance
Desired Qualifications:
  • Understanding of NIST framework (National Institute of Standards and Technology)
  • 4 years of Threat Modeling
  • Involvement with FS-ISAC (Financial Services - Information Sharing & Analysis Center) , ARC (Analytics and Resiliency Center), NDCA (National Cyber Defense Alliance), BPI (Bank Policy Institute), other financial or military intelligence sector partners
  • 7 years of experience conducting red team assessments of high-consequence systems
  • Understanding of MITRE ATT&CK framework
  • Experience with Cobalt Strike, Burp Suite, Crowdstrike, Chronicle, EDR solutions
  • Thorough understanding of concepts and principles related to security, strategy, management, and intelligence analysis
  • Ability to work productively with a variety of stakeholders (and their associated, sometimes conflicting) interests within the enterprise
  • Ability to work with and against internal resistance, and, as necessary, build consensus for red teaming within the enterprise
  • Ability to think and act both strategically and tactically, theoretically, and pragmatically
  • OSCP certification or other similar related security certifications
  • GCP and Azure certifications
Job Expectations:
  • This position offers a hybrid work schedule
  • This position is not eligible for Visa sponsorship
  • In person attendance to required partner meetings in regional field locations
  • Active US Top Secret / Sensitive Compartmented Information (TS/SCI) Security Clearance
Posting End Date:
13 Aug 2024
*Job posting may come down early due to volume of applicants.

We Value Diversity

At Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.

Candidates applying to job openings posted in US: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.

Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with Disabilities

To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .

Drug and Alcohol Policy

Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more.

Wells Fargo Recruitment and Hiring Requirements:

a. Third-Party recordings are prohibited unless authorized by Wells Fargo.

b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.

Client-provided location(s): McLean, VA, USA
Job ID: WellsFargo-R-378829-2
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Health Reimbursement Account
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • FSA
    • HSA
    • Mental Health Benefits
    • Short-Term Disability
    • Long-Term Disability
  • Parental Benefits

    • Adoption Assistance Program
    • Family Support Resources
    • Birth Parent or Maternity Leave
    • Non-Birth Parent or Paternity Leave
    • Fertility Benefits
    • Return-to-Work Program
  • Work Flexibility

    • Hybrid Work Opportunities
  • Office Life and Perks

    • Commuter Benefits Program
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
    • Performance Bonus
    • Stock Purchase Program
  • Professional Development

    • Tuition Reimbursement
    • Access to Online Courses
    • Internship Program
    • Associate or Rotational Training Program
    • Promote From Within
    • Mentor Program
  • Diversity and Inclusion

    • Employee Resource Groups (ERG)
    • Diversity, Equity, and Inclusion Program
    • Unconscious Bias Training

Company Videos

Hear directly from employees about what it is like to work at Wells Fargo.