Senior Staff Engineer, Offensive Security (REMOTE)
New Yesterday
Senior Staff Engineer, Offensive Security (REMOTE)
Join GEICO as a Senior Staff Engineer, Offensive Security (REMOTE). This role leads offensive security programs, including penetration testing, red and purple teaming, and advanced attack simulations to strengthen the organization’s cyber resilience.
Base pay range : $120,000.00/yr - $260,000.00/yr
GEICO offers opportunities for growth and a focus on a values-driven culture. The GEICO Pledge highlights Great Company, Great Culture, Great Rewards and Great Careers.
Note: The above salary range is a general guideline and final offers are based on skills, experience, and recruiter guidance. This role does not sponsor new employment authorization at this time.
Responsibilities
Provide strategic and tactical leadership for penetration testing, red teaming, and purple teaming efforts; collaborate with defensive security teams.
Conduct security assessments of applications (web, mobile, APIs, and AI products) against OWASP Top 10 threats; advise on improving automated capabilities.
Design and execute advanced threat emulation scenarios across physical, social, and digital attack vectors.
Ensure penetration testing aligns with security, business, and compliance objectives; drive remediation through automation and risk prioritization.
Mentor and coach Offensive Security engineers; oversee 3rd party penetration testing programs to maintain high standards.
Collaborate with Blue Teams, Threat Intelligence, and Risk Management to ensure comprehensive coverage and feedback loops.
Ensure operations comply with standards such as NIST, PCI DSS, and NYDFS.
Represent Offensive Security in senior leadership and audit discussions as a subject matter expert.
Identify opportunities to advance security engineering through automation and innovative testing methodologies.
Required Qualifications
Deep expertise in vulnerability discovery and exploitation across applications, networks, and cloud; hands-on with tools (e.g., Burp Suite, Metasploit) and scripting (Python, PowerShell).
Strong understanding of OWASP, MITRE ATT&CK, SDLC, threat modeling, red/purple teaming, and attack path development.
Hands-on experience with tools like Cobalt Strike, Mythic, BloodHound, and AutoSploit.
Relevant professional security certifications (e.g., GIAC or equivalent).
Proven ability to deliver results through automation and establish security best practices; experience meeting regulatory and compliance obligations.
Ability to mentor offensive security engineers across penetration testing, red teaming, and purple teaming.
Preferred Qualifications
OSCP, OSCE, CRTO, CISSP, or relevant Red Team/offensive security certifications; GIAC Penetration Testing or Red Team certifications a plus.
Broad knowledge of OS, networking, application security, forensics, scripting, and programming.
Advanced knowledge of Linux/Mac/Windows, AWS/Azure cloud environments, and cloud-native resources (containers, Kubernetes, microservices, serverless).
Experience with reverse engineering of mobile apps, including anti-emulation and obfuscation protections.
Required Experience
10+ years in an engineering-focused role, preferably in tech.
8+ years in offensive security (penetration testing, red team, purple team).
5+ years performing hands-on penetration testing, red teaming, and purple teaming activities.
4+ years of experience with Azure, AWS, GCP or other cloud providers.
Senior-level experience influencing company direction on security and meeting third-party attestation requirements (PCI, NYDFS, SOX, etc.).
Education
Bachelor’s degree in Cybersecurity, Computer Science or a related field.
Company Benefits and Culture
The GEICO Pledge outlines Great Company, Great Culture, Great Rewards and Great Careers. Benefits may include Total Rewards programs, 401K matching, tuition assistance, mental health support, and flexibility programs including GEICO Flex.
Equality and Accommodation
The GEICO equal employment opportunity policy ensures fair and equal opportunity for all associates and applicants, regardless of race, color, religious creed, national origin, age, gender, pregnancy, sexual orientation, gender identity, marital status, disability, or genetic information. GEICO provides reasonable accommodations where needed to enable equal opportunity.
Seniority level
Mid-Senior level
Employment type
Full-time
Job function and Industries
Job function: Finance and Sales
Industry: Insurance
Referrals increase your chances of interviewing at GEICO. Get notified about new Senior Financial Engineer jobs in San Diego, CA.
#J-18808-Ljbffr
- Location:
- San Diego, CA, United States
- Salary:
- $250,000 +
- Job Type:
- FullTime
- Category:
- Engineering