ABInBev
  • 1 active job (view)

  • Published: April 10, 2024
Category
Job Type
Level of education
Undergraduate
Level of Hebrew
Medium
Location of job
Tel Aviv/ Ramat Gan
How many relevant years experience do you require for the role:
More than 3 years

Description

Who we are?

We are AB-InBev, a Global leading brewer and one of the largest consumer goods company in the world. We are proud owners of brands like Budweiser, Corona, Stella Artois, and other 500 local and regional brands. With 180,000 employees passionate about beer and operating in over 50 markets, our brands are sold in more than 150 countries worldwide.

AbInBev is expanding its technological footprint in Israel and opening an Innovation Technology Hub - The Beer Tech. After acquiring Weissbeerger with their cutting-edge Big Data product and technology, AB-InBev is now growing its Technology capabilities in our Tel Aviv brand new offices to develop Cybersecurity, Food Tech, and Agro-Tech.

Join our team to provide Cyber Security solutions to AB-InBev. We are looking for an Offensive Security Engineer.

Who are we looking for?

We are looking for a ‘Swiss army knife’ red teamer, who is highly passionate about offensive security to help us combat security threats. If achieving the Crown Jewels brings you true bliss - you belong with us!

Responsibilities

- Participate in the planning, design, and implementation of Red Team operations and plans.
- Perform full scope Adversarial Simulation / Red Team assessments.
- Conducting vulnerability assessments and security audits to evaluate the effectiveness of existing security controls.
- Train and educate the Blue Team in order to invent new ways to defend the organization.
- Documenting findings and providing detailed reports to stakeholders, including recommendations for remediation.
- Research, investigate and evaluate emerging technologies, industry trends and best practices, and vendor solutions in order to be able to recommend and assess various security products.
- Assess the domain-specific tools needed to address business demand and requirements, producing associated estimates, documenting assumptions and resourcing requirements, and ensuring proposed solutions are aligned with relevant road maps.
- Providing training and guidance to other members of the security team.

REQUIREMENTS

- Adversarial mindset and critical thinking skills.
- 4+ years of hands-on penetration testing experience.
- 3+ years of hands-on experience conducting red team operations.
- Experience with various testing tools such as Metasploit, Nmap, Qualys, Nessus, Burp Suite, Tanium, Wireshark, TCPdump, etc.

- Experience with using, administering, and troubleshooting at least two major flavors of Windows, and Linux, including Ubuntu or RedHat.
- Experience with scripting and editing existing code and programming using one or more of the following: Perl, Python, Ruby, bash, C/C++, C#, or Java.
- Knowledge of open security testing standards and projects, including OWASP, or MITRE ATT&CK Framework.

- Knowledge of adversarial TTPs.
- Experience in testing and assessing cloud environments AWS / GCP / Azure.
- Deep knowledge of Active Directory.
- Excellent written and verbal communication skills. Experience working in complex, diverse, and global (international) environments.

- Comprehensive understanding of security methodologies, technologies, and best practices.

Advantage

- Bachelor’s degree in computer science, information systems, or related field.
- Penetration testing certifications such as OSCP/E, OSEP, GPEN, CEH, and similar are always welcomed.
- Programming knowledge in Python, PHP, PowerShell, Java, Ruby, or other relevant languages.
- Security community participation (conference speaker, tool development contributor etc. )

Apply
(Check on your spam box)
Drop files here browse files ...

Related Jobs