Skip to main content

This job has expired

Engineer - Red Team

Employer
Target
Location
Brooklyn Park, Minnesota
Start date
Nov 10, 2021
Closing date
Dec 2, 2021

View more

Category
Retail / Wholesale
Employment Status
Full Time
Description:
JOIN TARGET CYBERSECURITY AS AN ENGINEER - RED TEAM

About us:

As a Fortune 50 company with more than 350,000 team members worldwide, Target is an iconic brand and one of America's leading retailers.​

Working at Target means the opportunity to help all families discover the joy of everyday life. Caring for our communities is woven into who we are, and we invest in the places we collectively live, work and play. We prioritize relationships, fuel and develop talent by creating growth opportunities, and succeed as one Target team. At our core, our purpose is ingrained in who we are, what we value, and how we work. It's how we care, grow, and win together.

Target as a tech company? Absolutely. We're the behind-the-scenes powerhouse that fuels Target's passion and commitment to cutting-edge innovation. We anchor every facet of one of the world's best-loved retailers with a strong technology framework that relies on the latest tools and technologies-and the brightest people-to deliver incredible value to guests online and in stores. Target Technology Services is on a mission to offer the systems, tools and support that guests and team members need and deserve. Our high-performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. We drive industry-leading technologies in support of every angle of the business, and help ensure that Target operates smoothly, securely and reliably from the inside out.

Our high-performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. Use your skills, experience, and talents as a member of a world-class cyber security team!

Target brings our Vision and Purpose to Life through:

INCLUSIVITY

  • Value diverse voices and approaches
  • Be authentic and respectful
  • Create equitable experiences


​​​​​​​CONNECTION

  • Build trusted relationships
  • Collaborate across business functions
  • Recognize and celebrate progress


DRIVE

  • Do what is right for Target, our team & guests


  • Deliver results that matter
  • Progress over perfection & continually learn


About Red Team

Target's Red Team uses adversary emulation to train defenders, and validate the processes and technology defending the organization as part of Cyber Security. We have a high level of transparency between teams. Organizational improvement is our foremost goal. Our frequent and short operations are supplemented with direct training, purple team work, and consulting within the company on security risk. We rely heavily on infrastructure and automation. Get a better sense of how our team functions! Watch "One Hundred Red Team Operations a Year" on YouTube.

Red Team members regularly:

  • Consult on, design, and execute adversary emulation operations
  • Conduct research into real-world threat actor tactics, techniques, and procedures to develop proof-of-concept tools and playbooks
  • Bypass preventative and detective security controls to accomplish operational goals


  • Partner with the Cyber Security Incident Response Team and other stakeholders in the organization to identify improvement opportunities
  • Collaborate with Cyber Threat Intelligence, Detection, and Threat Hunting engineers and analysts on research
  • Work with non-security engineering teams to educate, and collaborate on operational objectives


As an Engineer, you can expect to:

  • Execute adversary emulation operations using existing plans/playbooks/infrastructure
  • Use existing knowledge of computer systems to navigate the operational environment
  • Document operations in a timely, and comprehensive manner
  • Communicate effectively with and directly support Blue Team members
  • Present findings and operational work to groups in a clear and professional manner


  • Study the techniques of Threat Actors, and apply that lens to operational work
  • Partner with other Team Members to improve tools and procedures
  • Collaborate with other Team Members in executing operations
  • Manage work effectively in the team's project management tools (Github/JIRA)
  • Respond to the quick-changing needs and priorities of the team


Desirable Skills:

  • Strong familiarity with Linux, MacOS, and/or Windows OS fundamentals
  • Some experience in Python, C#, Powershell, Go, or C project development
  • Solving difficult problems, and creatively subverting systems


  • Ability to analyze the tools and techniques of in-the-wild threat actors
  • Understands Threat Actor trends impacting organizational security


About You:

  • 4-year degree or equivalent experience
  • 1+ years of software development experience
  • Has some professional experience in offensive security, defensive security, information technology, and/or software development


  • Demonstrates basic offensive security knowledge
  • Demonstrates an understanding of the impact of Red Team work on an organization and its customers
  • Prioritizes process improvement
  • Seeks out cross-team collaboration opportunities
  • Clearly and respectfully communicates technical issues in a training or mentorship setting


  • Stays current on relevant technologies with self-directed learning


Americans with Disabilities Act (ADA)

Target will provide reasonable accommodations (such as a qualified sign language interpreter or other personal assistance) with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Distribution Center or reach out to Guest Services at 1-800-440-0680 for additional information.

Qualifications:

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert