Back to Job Search

Job Description

Our client is a reputable and well-estalblished Cybersecurity Consulting looking to expand their penetration team. They’re currently seeking for a Penetration Tester / Red Team, joining them as either a Consultant / Senior Consultant position.

Responsibilities

  • Responsible for the design, build and leadership of the red teaming capability.
  • Manage red team engagements through planning, organizing, executing, and reporting.
  • Perform comprehensive and real-world red-teaming scenarios like breaking into a secured zone while remaining stealthy, and yet be able to continue to identify and exploit network or application misconfigurations.
  • Perform red teaming test in one or more of the following: Cloud, API, Network, Web, Mobile and social engineering engagement.
  • Communicate effectively with the internal senior management & stakeholders.

Requirements

  • At least 3-8 years of application and infrastructure penetration testing experience
  • Must have valid & active OSCP or CREST-CRT certifications 
  • Experience with red teaming projects would be a preferred
  • Experience working with MNC clients
  • Excellent verbal and written communication skills
  • Strong team player and able to work independently as well

If you’re keen to be part of this exciting and rapidly expanding team, apply to this job now!