




Description: Prerequisites: * Reside in São Paulo or Rio de Janeiro; * Completed undergraduate degree; * Intermediate to advanced English proficiency will be tested; * Experience in Information Security, with involvement in Red and/or Blue Teams; * Technical knowledge of network security (including firewalls), operating systems, and web applications; * Practical experience with cloud security (AWS is a significant advantage); * Familiarity with security frameworks such as MITRE ATT&CK, NIST, and OWASP Top 10; * Ability to automate security tasks using scripting languages (e.g., Python, Shell); * Experience with EDR/XDR (Endpoint Detection and Response) tools such as SentinelOne or equivalents is desirable; * Offensive security certifications (e.g., OSCP, OSCE) and/or defensive security certifications (e.g., GCIH, GCFA, CISSP) are desirable; * Experience implementing DevSecOps culture is desirable; * Experience in malware analysis and digital forensics is desirable; Key Challenges: * Develop DMS’s strategic Information Security roadmap, planning the evolution of the area, adoption of new tools, and team expansion; * Hands-on involvement in both defense (Blue Team) and attack (Red Team) initiatives, serving as the primary technical reference for information security. Blue Team (Defense): * Monitor cloud environments (AWS) and internal systems for malicious activity; * Manage the incident response plan, leading investigations and mitigation of security events; * Implement and administer security tools such as SIEM, EDR, and IDS/IPS; * Conduct vulnerability management, tracking remediation of identified flaws; * Ensure compliance with security best practices and regulations, including LGPD. Red Team (Attack): * Conduct penetration testing and ethical hacking on applications, especially the Cockpit and customer portals; * Simulate attacks—including phishing and social engineering—to strengthen employee security awareness; * Analyze architectures of new systems to identify security flaws during the design phase; * Produce detailed vulnerability reports, including clear recommendations and actionable remediation plans. 2512070202191851920


