Back to Job Search

Job Description

Our client is a reputable and well-known MNC looking to expand their cybersecurity team. They’re currently seeking for a Red Team Penetration Tester, joining them as either a Senior or a Managerial position.

Responsibilities

  • Responsible for the design, build and leadership of the red teaming capability.
  • Manage red team engagements through planning, organizing, executing, and reporting.
  • Perform comprehensive and real-world red-teaming scenarios like breaking into a secured zone while remaining stealthy, and yet be able to continue to identify and exploit network or application misconfigurations.
  • Perform red teaming test in one or more of the following: Cloud, API, Network, Web, Mobile and social engineering engagement.
  • Communicate effectively with the internal senior management & stakeholders.

Requirements

  • At least 5 years of application and infrastructure penetration testing experience
  • Must have valid & active OSCP or CREST-CRT certifications 
  • Experience working closely with the Red Team Operations team
  • Excellent verbal and written communication skills
  • Strong team player and able to work independently as well

If you’re keen to be part of this exciting and rapidly expanding team, apply to this job now!