Himalayas logo
Horizon3.aiHO

Senior Internal Red Team Engineer

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans.

Horizon3.ai

Employee count: 51-200

Salary: 195k-242k USD

United States only

Stay safe on Himalayas

Never send money to companies. Jobs on Himalayas will never require payment from applicants.

We are looking for a highly experienced Senior Internal Red Team Engineer with extensive, hands-on experience in cloud and web application penetration testing. The successful candidate will emulate advanced, real-world adversaries to test our defenses and bridge the gap between technical TTPs and our business's security posture.

Requirements

  • 5+ years of hands-on experience in offensive security, with a demonstrable track record of leading complex web application and cloud penetration tests.
  • Proven ability to read, review, and identify vulnerabilities in source code (especially Python and JavaScript).
  • Deep, practical experience attacking and auditing cloud environments (eg: AWS, GCP, Azure) environments (e.g., S3, EC2, RDS, IAM, Lambda, Azure Blob Storage, Google Cloud Storage, etc...) and Kubernetes clusters.
  • Must hold one or more advanced, industry-recognized offensive security certifications: OSCP, OSWE, OSCE, CRTO, or GIAC (GCPN, GXPN).
  • Expert-level knowledge of modern web application security, including the OWASP Top 10, API security, and common framework vulnerabilities.
  • Strong proficiency in common offensive security tools (e.g., Burp Suite, Nmap) and C2 frameworks (e.g., Cobalt Strike, Sliver, Brute Ratel).
  • Strong written and verbal communication, including technical documentation and the ability to explain technology to non-technical audiences.

Benefits

  • Inclusive Team
  • Growth Opportunities
  • Innovative Culture
  • Remote Work
  • Competitive Compensation
  • Health, vision & dental insurance for you and your family
  • Flexible vacation policy
  • Generous parental leave

About the job

Apply before

Posted on

Job type

Full Time

Experience level

Senior

Salary

Salary: 195k-242k USD

Location requirements

Hiring timezones

United States +/- 0 hours

About Horizon3.ai

Learn more about Horizon3.ai and their company culture.

View company profile

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans. Our mission is to “turn the map around” – using the attacker’s perspective to help enterprises prioritize defensive efforts. Our team of nation-state-level, ethical hackers continuously identifies new attack vectors through autonomous pentesting and red team operations, leveraging collective intelligence to improve our products and strengthen our clients’ security. Founded in 2019, Horizon3.ai is headquartered in San Francisco, CA, and 100% made in the USA.

Employee benefits

Learn about the employee benefits and perks provided at Horizon3.ai.

View benefits

Retirement benefits

Generous 401(k) retirement plan to help you invest in your future.

Healthcare benefits

Medical, dental, and vision insurance for employees and dependents.

Equity benefits

Every employee gets equity, so you are rewarded for your best work.

Company events

Opportunities to travel to company on-sites, partner events, and conferences

View Horizon3.ai's employee benefits
Horizon3.ai logoHO

Horizon3.ai

View company profile

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

6 remote jobs at Horizon3.ai

Explore the variety of open remote roles at Horizon3.ai, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Horizon3.ai

Remote companies like Horizon3.ai

Find your next opportunity by exploring profiles of companies that are similar to Horizon3.ai. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join over 100,000 remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan
Horizon3.ai hiring Senior Internal Red Team Engineer • Remote (Work from Home) | Himalayas