Red Team Operator

Company:  IntecSelect
Location: London
Closing Date: 21/11/2024
Salary: £50,000 - £65,000 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description
Cyber Security Engineer (Red Team) - Up to £65,000 - Hybrid Working (London) - FTSE100

Overview:

Our client, a FTSE 100 organisation are currently looking for an experienced Cyber Security Engineer in their Red Team to work on a hybrid working model basis out of their London office.

Role & Responsibilities:

  • Assist Red Team Specialist to perform Red Team engagements and operation.
  • Perform research to identify novel attack paths for ongoing and future Red Team engagements.
  • Research trends with regards to adversary tactics, techniques, and procedures, targeting, malware development and implementation.
  • Support Red Team Specialist with network/infrastructure design and maintenance for Red Team engagements.
  • Assist with automation of infrastructure and tool development.
  • Write detailed reports covering the goals and outcomes of Red Team operations, including significant observations and recommendations.
  • Develop and maintain Red Team reporting dashboard for senior management team.
  • Collaborate with the Cyber Security Response Team to improve detection and response capabilities.
  • Collaborate with the Security Operation Team to propose defensive improvements to their environments.

Skills & Experience:

3 to 4 years minimum of experience in at least three (3) of the following:
  • Red team operation and engagement
  • Network penetration testing and manipulation of network infrastructure
  • Mobile and/or web application assessments
  • API Security Testing
  • Email, phone, or physical social-engineering assessments
  • Shell Scripting or automation of simple tasks using Perl, Python, or Ruby
  • Developing, extending, or modifying exploits, shellcode using offensive tools ie Pentesting Framework, Cobalt Strike, Core Impact, Burp, etc.
  • Reverse engineering malware, data obfuscators, or ciphers
  • Source code review for control flow and security flaws
  • Application security review and testing
  • Security risk assessment

Salary:

  • Up to £65,00 basic salary
  • Annual bonus opportunity
  • + many other excellent benefits

Cyber Security Engineer (Red Team) - Up to £65,000 - Hybrid Working (London) - FTSE100
Apply Now
Share this job
  • Similar Jobs

  • Red Team Operator

    London
    View Job
  • Red Team Operator

    London
    View Job
  • Red Team Operator

    London
    View Job
  • Red Team - Security Consultant

    London
    View Job
  • Red Team - Security Consultant

    London
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙