Senior Offensive Security / Red Team Expert (646949)

Job Description

About the Role:
A leading cybersecurity company is looking for an experienced Senior Offensive Security / Red Team Expert to join our elite team. In this role, you will lead cutting-edge adversary simulations, exposing security vulnerabilities in complex client environments. You will work alongside some of the industry’s top minds, providing hands-on expertise while influencing the development of innovative attack scenarios and tools.
If you have a passion for cybersecurity, thrive on solving complex challenges, and are eager to push boundaries with advanced techniques and tools, this role is for you.

What You’ll Do:
• Plan, lead, and execute Red Team engagements against diverse infrastructures: on-premises, cloud, and hybrid environments.
• Leverage advanced attack frameworks (MITRE ATT&CK, etc.) and tools like Cobalt Strike, Metasploit, and custom scripts to emulate sophisticated adversaries.
• Develop creative techniques to bypass advanced defensive measures (EDR/XDR, firewalls, etc.).
• Deliver clear, actionable reports for technical and executive stakeholders, including vulnerability analysis, remediation steps, and strategic recommendations.
• Collaborate with internal teams to enhance training platforms and scenarios that reflect the latest threats and tactics.
• Mentor and support junior team members, fostering a culture of growth and continuous improvement.

What We’re Looking For:
• 4+years of experience in Red Teaming, penetration testing, or adversary simulation.
• Strong skills in exploit development, evasion techniques, and scripting (Python, PowerShell, Bash, etc.).
• Solid understanding of reconnaissance, threat modeling, lateral movement, and post-exploitation strategies.
• Familiarity with tools like Cobalt Strike, Metasploit, Burp Suite, and frameworks like MITRE ATT&CK.
• Advantageous: certifications such as OSCP, CRTO, or CRTE.
• A collaborative team player with strong analytical and problem-solving skills.

Why Should you apply?
• Opportunity to work on sophisticated, high-impact projects.
• Contribute to innovative offensive security tools and training environments.
• Work alongside top cybersecurity experts in a dynamic and collaborative environment.

Fill In The Form