Job Detail

Red Team Engineer

SG

Job Description

Hello, let us introduce ourselves!


We are watchTowr, a VC-backed Attack Surface Management and Continuous Automated Red Teaming startup headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with building technology for some of the world’s most targeted organisations.


With experience informed by years of simulating sophisticated cyber attacks against some of the world's largest organisations, our mission is to enable organisations to continuously understand, assess and assure their real external cyber attack surface - with cutting-edge technology and automation.


As a team, we’re leveraging data to build the future of Attack Surface Management and Continuous Automated Red Teaming technology. We’ve seen the limitations of the status-quo - consultancy. Our mission is to empower organisations to keep up with the rapid rate of evolution across offensive security and adversarial tradecraft, by providing continuous and real-time assurance in line with a frontline adversarial understanding of cyber security.


We are a young, high-energy and high-performing team that is devoted to building world-class technology, in pursuit of realising our mission. We are in a high and aggressive growth phase of our journey, and are excited to continue adding colleagues to join our phorce of nature.


Our vision for offensive security is continuous.


But what’s the role?


We are looking for an ambitious Lead Red Team Engineer with solid prior experience to join us and work with our Red Team Analysts and Engineers to expand our Adversary Sight and Continuous Assurance technology, in our mission of helping organisations understand how they could be compromise - in real-time. This is a role with both remote and Singapore-based options!


Sounds great – what will I do?


  • You will have a leading role in designing, developing and maintaining the modules that make up our Adversary Sight and Continuous Assurance technology that will be used to continuously assess and break into highly protected organisations
  • You will work closely with our Red Team Analysts to design automation, automation architecture, and work flows to quickly identity and exploit potential weaknesses in our clients’ systems
  • If your dream is to speak at conferences and present your research to the world - we will support you to make it happen!


Sounds perfect to me, what specifics are you looking for?

Technologies

  • Backend: Python, Go, FastAPI, Airflow
  • Database: MySQL, MongoDB
  • Message Queues: Kafka

Job Requirement

Ideal Experience

Ideally, you should have 2 or more years of experience:

  • Prototyping security tooling & module in a fast-paced environment
  • Creating workflows and automating processes
  • Handling data stored in both relational and non-relational database management systems
  • Writing clean, testable code and are familiar with different testing strategies
  • With architecture patterns such as event-sourcing and CQRS


Bonus Experience

It’ll also be awesome if you:

  • Have experience working with significant amounts of data and handling ‘big data’ for security analysis
  • Have experience in platform engineering work such as creating CI/CD pipelines and understand common deployment patterns
  • Have worked in an Agile environment with a strong DevOps culture


Our Experience


When you join us, you can expect (ok, we kinda expect this from you too):

  • A highly motivated team that obsesses over our shared mission
  • To be part of a team of outcome-focused problem-solvers
  • An environment of autonomy and creativity to support you to deliver the best work of your life
  • A culture of continuous improvement in the form of learning and growth


What’s in it for me?


  • Competitive compensation - we believe that hard work, skills and ambition should be fairly compensated.
  • Meaningful role in a company - You will be a key and early contributor to a fast-growing cyber security business that helps protect some of the world's largest enterprises.
  • The best tools and powerful kit - we enable you with the tools to effectively fulfil your role.
  • Endless opportunities – we are in a high-growth phase of our journey, and plan to promote from within as we scale.
  • Work with cyber security experts – we are solving cutting-edge industry-wide cyber security challenges with some of the world’s most advanced organisations.
  • Work hard, play hard - we work hard together, but we also have fun together. On Fridays, we regularly turn on the speakers, open the beer fridge, and prepare for the weekend.
Logo
×

Full Name*
Email address*
Upload a different Resume (Your application will be submitted using this resume instead)
Choose a file
Only .pdf is allowed
HACKERBUCK AWARDED