Red Team Engineer
H&R Block
Our Company
We care about helping people. Our purpose is to provide help and inspire confidence in our clients and communities everywhere. Our associates feel a sense of belonging in an inclusive place with an amazing history and a sharp focus on our future. Our connected culture is who we are and how we work together to achieve our strategies, accelerate our transformation, and achieve extraordinary results. It’s an exciting time to be a part of H&R Block!
What you'll do...
At H&R Block, we are in search of customer-centric people with bold ideas who want to make a difference and help transform the company. When you come and work with us, you are joining a group that is grounded in the spirit of entrepreneurship – nimble, quick, self-starters who are drawn to try new things and solve big challenges. We need innovators, creators, and achievers like you who are eager to disrupt an entire industry. The Red Team Engineer applies technical skills to help simulate real-world cyber threats, supporting efforts to strengthen our security defenses and ensure they align with the organization’s goals.
As a Red Team Security Engineer, you will be part of a growing offensive security team focused on identifying and helping remediate vulnerabilities across our enterprise. This entry-level role is designed for individuals who are passionate about cybersecurity and eager to develop their skills in adversarial emulation, penetration testing, and threat simulation. You will work closely with the senior Red Team engineer and other cybersecurity teams to support the execution of Red Team operations and contribute to improving our security posture. You’ll collaborate with Threat Intelligence and SIRT teams to incorporate threat insights into Red Team planning and share findings that help enhance detection and response capabilities. This role supports the NIST CSF Govern and Recover functions by contributing to risk reporting, remediation tracking, and validation of incident response and recovery procedures.
Day to day you'll...
+ Assist in the execution of Red Team engagements, including reconnaissance, exploitation, lateral movement, and post-exploitation activities
+ Support the development and maintenance of Red Team tools, scripts, and infrastructure
+ Participate in threat emulation exercises to simulate tactics, techniques, and procedures (TTPs) of real-world adversaries
+ Collaborate with Blue Team and Detection Engineering teams to validate and improve detection capabilities
+ Document technical findings and assist in the creation of after-action reports.
+ Stay informed on current threat landscapes, attack methodologies, and emering offensive security tools
+ Participate in training, mentorship, and knowledge-sharing sessions
What you'll bring to the team...
+ Bachelor's degree in Cybersecurity, Computer Science, Engineering, Information Technology, or a related field; or equivalent practical experience (e.g., bootcamps, military service, or self-study)
+ Foundational understanding of networking protocols, operating systems (Windows/Linux), and security principles
+ Familiarity with penetration testing tools such as Nmap, Metasploit, Burp Suite, Empire or similar
+ Basic scripting experience (e.g., Python, PowerShell, Bash, Ruby)
+ Strong analytical and problem-solving skills
+ Effective written and verbal communication skills
+ Demonstrated interest in offensive security through coursework, labs, or personal projects
+ Practical experience through internships, coursework, or personal experience, preferably in offensive security, penetration testing, or threat emulation
+ Understanding of networking fundamentals (TCP/IP, DNS, HTTP/S), operating systems (Windows, Mac, and Linux), and security concepts (authentication, encryption, privilege escalation)
+ Exposure to penetration testing tools like Nmap, Metasploit, Burp Suite, Empire, etc.
+ Basic scripting or programming experience
It would be even better if you also had...
+ Hands-on experience through internships, volunteer work, bug bounty program participation, or personal Red Team projects
+ Proven ability to solve real-world scenarios in offensive security labs (e.g., HackTheBox, TryHackme)
+ Exposure to adversary emulation frameworks (e.g., MITRE ATT&CK, CALDERA)
+ Experience participating in Capture The Flag (CTF) competitions or cyber ranges
+ Familiarity with cloud environments (e.g., Azure, AWS) and their security models
+ Understanding of Active Directory and common enterprise attack paths
+ Entry-level certifications such as eJPT, CompTIA Security+, PJPT, PNPT or similar
Why work for us
Since 1955, we have been leaders in tax preparation, financial services, and small business solutions. With 70,000 associates and 9,000 retail tax locations across North America, Australia, Ireland, and India, we have helped millions of clients and countless communities. If you embrace challenges as opportunities, value winning as a team, and seek to make a meaningful difference, join us on our journey. You’ll reap the rewards of helping others along with competitive compensation and benefits to support your health and well-being. Specific benefits may vary based on your role. For detailed eligibility requirements and benefits information, visit blockbenefits.com (https://www.blockbenefits.com/public/welcome) . Equal Opportunity Employer: H&R Block does not tolerate discrimination based on a person’s race, color, religion, ancestry, age, sex/gender (including pregnancy, childbirth, related medical conditions and sex-based stereotypes and transgender status), sexual orientation, gender identity or expression, service in the Armed Forces, national origin, physical or mental disability, genetic information, citizenship status or any other status protected by law.
Pay Range Information
The pay range for this position is listed below. Local minimum wage laws apply. This information is posted pursuant to local requirements to provide applicants with information about what they might be eligible to receive. Individual pay decisions will depend on job-related factors such as experience, education, skill, performance, and geographic location where work will be performed. Successful candidates may be able to participate in one or more incentive compensation or short-term incentive plans, which could generate additional earnings in accordance with the terms of each plan. Qualifying associates can enroll themselves and/or their eligible dependents in medical and prescription drug coverage; can participate in the H&R Block Retirement Savings Plan (401(k) Plan), the Employee Assistance Program, (virtual) fitness center programs, and the associate discount program; are automatically enrolled in Business Travel Accident Insurance; and receive Associate Tax Prep benefit.
Pay Range
$81,600.00 - $122,400.00/Yr.
Sponsored Job
#LI-Remote
Confirmar seu email: Enviar Email
Todos os Empregos de H&R Block