Horizon3.aiHO

Senior Engineering Manager - Attack

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans.

Horizon3.ai

Employee count: 51-200

United States only
Apply now

Who We Are:

Horizon3’s mission is to enable organizations to proactively find and fix and verify exploitable attack vectors before criminals exploit them. We are a fast-growing, remote cybersecurity company using automation and artificial intelligence to deliver Autonomous Penetration Testing as a Service (APTaaS). We are a team of learn it alls, committed to a culture of respect, collaboration, ownership, and results.

Summary/Overview

The Senior Engineering Manager - Attack will plan and coordinate engineering projects and supervise multiple teams in the research and development of new attack content within Horizon3 products. The candidate being sought should be a creative, self-motivated, highly energetic, results and detail oriented individual passionate about offensive cyber security, software development, product development, architectural design.

Key Responsibilities

  • Planning and executing strategies for completing projects on time
  • Incorporate new attack content into the product
  • Provide clear and concise instructions to the Attack Team
  • Integrating and developing open-source and in-house attack tools and techniques into the product
  • Taking ownership of and resolving bugs associated with content that they have created
  • Testing, maintaining, and improving individual code quality
  • Adhering to and improving technical and developmental processes of the Attack Team
  • Build and manage diverse teams of engineers from different disciplines
  • Formulate and execute strategies and coordinate with other managers
  • Researching and developing new designs and products and overseeing all the activities related to each project

Competencies

  • Ability to manage concurrent initiatives and use effective judgment in prioritization and time management
  • Creative, self-motivated, highly energetic, detail and results oriented
  • Excellent analytical/problem solving ability
  • Strong influence, negotiation, and relationship management skills
  • Strong understanding and experience with solution design and flow
  • Strong technical documentation and communication
  • Subject matter expert on platform design and flow
  • Knowledge or awareness of the following: Multiple Operating systems (Kali, Ubuntu, Windows)
  • Understanding of cloud infrastructure and their related services such as AWS, Azure, GCP
  • Databases such as Neo4j and Postgresql
  • Bash, ruby, and LUA scripting languages
  • Various technologies used within the team which include Gitlab CI, Docker, Sonarcube
  • Integration of existing public exploits and development of new methods for validating vulnerabilities
  • Standard of Good Practice for Information Security

Preferred Education/Experience

  • Cyber security related certifications/designations, such as:
    • Offensive Security Certified Professional (OSCP)
    • Certified Information Systems Security Professional (CISSP)
    • GIAC Penetration Tester (GPEN)
    • Offensive Security Expert Penetration Tester (OSEP)
  • Bachelor’s and/or master's degree in business administration, commerce, computer science, engineering or related field or significant relevant industry experience.
  • Extensive architectural management experience.
  • Exposure and/or experience with cyber security industry standards and trends.

Why H3

  • Competitive Compensation: We offer a highly competitive salary and benefits package.
  • Growth Opportunities: Be part of a dynamic and growing team with numerous career advancement opportunities.
  • Innovation-Driven Culture: Work in a collaborative environment that encourages creativity and out-of-the-box thinking.
  • Flexible Work Environment: Enjoy the convenience and work-life balance that comes with remote work.
  • Inclusive and Diverse Team: We value diversity and promote an inclusive culture where everyone can thrive.

Travel Required

We are a fully remote company, and this job may require up to 5% of travel to be successful. Job-related travel expenses are reviewed and must be approved by your manager.

Other Duties

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities, and activities may change at any time with or without notice.

Join Horizon3.AI’s team of passionate professionals and contribute to the growth of cutting-edge cybersecurity solutions while building strong customer relationships in a dynamic and remote work environment.

Horizon3.ai is an equal opportunity employer and is committed to providing a work environment that is free from discrimination and harassment. We do not discriminate based on race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, or any other legally protected status.

We believe that diversity and inclusion are essential to our success as a company and as a community. We are committed to attracting, developing, and retaining a diverse workforce that represents the communities in which we operate. We strive to create an inclusive work environment where all employees feel valued, respected, and supported.

We encourage all qualified candidates to apply for open positions with our company and welcome candidates from all backgrounds and experiences.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Horizon3.ai know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jul 17, 2024

Posted on

May 18, 2024

Job type

Full Time

Experience level

Senior

Location requirements

Hiring timezones

United States +/- 0 hours

About Horizon3.ai

Learn more about Horizon3.ai and their company culture.

View company profile

We are a mix of US Special Operations, US National Security, and cybersecurity industry veterans. Our mission is to “turn the map around” – using the attacker’s perspective to help enterprises prioritize defensive efforts. Our team of nation-state-level, ethical hackers continuously identifies new attack vectors through autonomous pentesting and red team operations, leveraging collective intelligence to improve our products and strengthen our clients’ security. Founded in 2019, Horizon3.ai is headquartered in San Francisco, CA, and 100% made in the USA.

Employee benefits

Learn about the employee benefits and perks provided at Horizon3.ai.

View benefits

Retirement benefits

Generous 401(k) retirement plan to help you invest in your future.

Healthcare benefits

Medical, dental, and vision insurance for employees and dependents.

Equity benefits

Every employee gets equity, so you are rewarded for your best work.

Company events

Opportunities to travel to company on-sites, partner events, and conferences

View Horizon3.ai's employee benefits
Claim this profileHorizon3.ai logoHO

Horizon3.ai

View company profileVisit horizon3.ai

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

13 remote jobs at Horizon3.ai

Explore the variety of open remote roles at Horizon3.ai, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Horizon3.ai

Remote companies like Horizon3.ai

Find your next opportunity by exploring profiles of companies that are similar to Horizon3.ai. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan