hero

Opportunities at Craft portfolio companies

176
companies
2,025
Jobs

Sr. Engineering Manager, Attack

Horizon3.ai

Horizon3.ai

Software Engineering, Other Engineering
United States · Remote
Posted on Friday, May 17, 2024

Get to Know Us

Horizon3.ai is a fast-growing, remote cybersecurity company dedicated to the mission of enabling organizations to proactively find, fix and verify exploitable attack vectors before criminals exploit them. Our flagship product, the NodeZeroTM platform, delivers production-safe autonomous pentests and other key assessment operations that scale across the largest internal, external, cloud, and hybrid cloud environments. NodeZero has been adopted by organizations of all sizes, from small educational institutions to government agencies and Global 100 enterprises. It is used by IT Ops/SecOps teams, consulting pentesters, and MSSPs and MSPs.

We are a fusion of former U.S. Special Operations cyber operators, startup engineers & operators, and formerly frustrated cybersecurity practitioners. We're committed to helping solve our common security problems: ineffective security tools and false positives, resulting in alert fatigue, blind spots, "checkbox” security culture, cybersecurity skills shortage, and the long lead time and expense of hiring outside consultants. Collectively, we are a team of learn it alls, committed to a culture of respect, collaboration, ownership, and results.

What You’ll Do

The Senior Engineering Manager - Attack will plan and coordinate engineering projects and supervise multiple teams and individuals in the research and development of new attack content, development of our core NodeZero Software, and Development and maintenance of a sophisticated Testing Range in support of Horizon3 products. The candidate being sought should be a creative, self-motivated, highly energetic, results and detail oriented individual passionate about offensive cyber security, software development, product development, architectural design, and managing an exceptional workforce.

  • Planning and executing strategies for completing projects on time
  • Incorporate new attack content into the product
  • Provide clear and concise instructions to the Attack Team
  • Integrating and developing open-source and in-house attack tools and techniques into the product
  • Taking ownership of and resolving bugs associated with content that they have created
  • Testing, maintaining, and improving individual code quality
  • Adhering to and improving technical and developmental processes of the Attack Team
  • Build and manage diverse teams of engineers from different disciplines
  • Formulate and execute strategies and coordinate with other managers
  • Researching and developing new designs and products and overseeing all the activities related to each project

What You’ll Bring

  • Ability to manage concurrent initiatives and use effective judgment in prioritization and time management
  • Creative, self-motivated, highly energetic, detail and results oriented
  • Excellent analytical/problem solving ability
  • Strong influence, negotiation, and relationship management skills
  • Strong understanding and experience with solution design and flow
  • Strong technical documentation and communication
  • Subject matter expert on platform design and flow
  • Knowledge or awareness of the following: Multiple Operating systems (Kali, Ubuntu, Windows)
  • Understanding of cloud infrastructure and their related services such as AWS, Azure, GCP
  • Databases such as Neo4j and Postgresql
  • Bash, ruby, Python, and LUA scripting languages
  • Various technologies used within the team which include Gitlab CI, Docker, Sonarcube, Nuclei Templates
  • Integration of existing public exploits and development of new methods for validating vulnerabilities
  • Standard of Good Practice for Information Security
  • Cyber security related certifications/designations, such as:
    • Offensive Security Certified Professional (OSCP)
    • Certified Information Systems Security Professional (CISSP)
    • GIAC Penetration Tester (GPEN)
    • Offensive Security Expert Penetration Tester (OSEP)
  • Bachelor’s and/or master's degree in business administration, commerce, computer science, engineering or related field and significant relevant industry experience.
  • Extensive architectural management experience.
  • Exposure and/or experience with cyber security industry standards and trends.

Travel Required

We are a fully remote company, and this job may require up to 5% of travel to be successful. Job-related travel expenses are reviewed and must be approved by your manager.

Perks of Horizon3.ai

  • Inclusive Team: We value diversity and promote an inclusive culture where everyone can thrive.
  • Growth Opportunities: Be part of a dynamic and growing team with numerous career development opportunities.
  • Innovative Culture: Work in a collaborative environment that encourages creativity and out-of-the-box thinking.
  • Remote Work: We are a 100% remote company. Enjoy the flexibility to work in the way that supports you and brings out your best.
  • Competitive Compensation: We offer competitive salary and benefits which includes health, vision & dental care for you and your family, a flexible vacation policy, and generous parental leave.

Compensation and Values

At Horizon3, we believe that our people are our greatest asset, and our compensation philosophy reflects this core value. We are committed to fostering an environment where all employees feel valued, respected, and rewarded for their contributions. Our compensation structure is designed to be fair, competitive, and transparent, ensuring that every team member is recognized and compensated equitably across roles, levels, and locations.

In accordance with various State’s transparency regulations, we provide the following salary range information for this position:

  • Base salary range: $198,000 - $260,000 annually. The exact salary will be determined based on the selected candidate’s location, qualifications, experience, and relevant skills.
  • Additional compensation: This role may also be eligible for an equity package (in the form of stock options). If any other compensation benefits apply, they will be discussed during the interview process.

You Belong Here

Horizon3 is not just an equal opportunity employer - we are a community that values diversity, equity, and inclusion as fundamental principles of our culture and success. We are dedicated to fostering a workplace where everyone feels welcome and respected, regardless of race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, or any other legally protected status by law.

Our commitment to diversity and inclusion means we strive to attract, develop, and retain a workforce that reflects the varied communities we serve. We believe that diverse perspectives drive innovation and strengthen our ability to create cutting-edge cybersecurity solutions. At Horizon3, every team member is valued and supported in an environment that encourages personal and professional growth.

We welcome candidates from all backgrounds and experiences, and we encourage all qualified individuals to apply. Come be a part of Horizon3, where your unique contributions are recognized, and your potential is limitless.

Other Duties

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities, and activities may change at any time with or without notice.