Cyber Security Engineer

6 days ago


Lahore, Punjab, Pakistan HR WAYS Full time

About the job Cyber Security Engineer

About the company we're hiring for Currently:

The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.

About the Role


We are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture. You will collaborate with Blue Teams and security stakeholders to enhance our cyber resilience against sophisticated cyber threats.

Key Responsibilities

  • Conduct full-scope penetration testing of networks, applications, cloud environments, and physical security.
  • Simulate Advanced Persistent Threats (APT) and real-world cyber attack scenarios.
  • Develop and execute social engineering campaigns (phishing, vishing, and physical security assessments).

Adversary Emulation & Exploitation:

  • Utilize Tactics, Techniques, and Procedures (TTPs) from frameworks like MITRE ATT&CK to mimic real-world attackers.
  • Perform network and application exploitation using tools like Metasploit, Cobalt Strike, and Empire.
  • Create and customize malware payloads, scripts, and attack simulations.

Threat Intelligence & Research:

  • Stay ahead of the latest zero-day vulnerabilities, exploit techniques, and hacking trends.
  • Research and develop custom exploits, evasion techniques, and post-exploitation tactics.
  • Identify weaknesses in authentication, access controls, and privilege escalation mechanisms.

Collaboration & Reporting:

  • Work closely with the Blue Team to improve Detection & Response (EDR/XDR, SIEM, and SOC) capabilities.
  • Provide detailed reports on vulnerabilities, including proof-of-concept (PoC) exploits and remediation recommendations.
  • Assist in Red vs. Blue Team exercises and Purple Team collaborations.

Key Skills & Requirements

  • Strong knowledge of network security, web applications, cloud platforms (AWS/Azure/GCP), and Active Directory attacks.
  • Hands-on experience with penetration testing tools like Kali Linux, Burp Suite, Blood Hound, Metasploit, Cobalt Strike, and Mimi Katz.
  • Scripting/programming skills in Python, Bash, PowerShell, C, or Assembly for exploit development.
  • Familiarity with bypassing EDR/XDR solutions and staying stealthy in engagements.

Security Methodologies & Frameworks:

  • Deep understanding of MITRE ATT&CK, NIST 800-53, OWASP Top 10, and Cyber Kill Chain.
  • Experience conducting Red Team operations in Windows and Linux environments.
  • Ability to evade Intrusion Detection Systems (IDS), firewalls, and endpoint protections.

Soft Skills:

  • Strong analytical and problem-solving skills.
  • Ability to think like an attacker and adapt to evolving threats.
  • Excellent communication and report-writing skills.

Preferred Qualifications & Certifications (Not mandatory but a plus)

  • OSCP (Offensive Security Certified Professional)
  • OSCE (Offensive Security Certified Expert)
  • CRTP (Certified Red Team Professional)
  • CRTE (Certified Red Team Expert)
  • GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker) with practical experience

Other Details:

Experience: 3+ years
Salary: Market Competitive
Location: Lahore (on-site)

Timings: Monday to Friday 11:00 AM and 07:00 PM (Full-time)

Apply at: jobs@hrways.co (not com)

#J-18808-Ljbffr

  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerRole OverviewCyber Evangelists is seeking a Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists seeks a skilled Mid-Level Cyber Security Researcher to enhance offensive security operations. The ideal candidate will conduct research, red teaming engagements, and automate security processes to improve efficiency.Key Responsibilities:Perform red teaming assessments, penetration testing, and...


  • Lahore, Punjab, Pakistan HR Ways Full time

    About the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists requires a talented individual for the role of Mid-Level Cyber Security Researcher to enhance our defensive capabilities through innovative approaches.Responsibilities:Lead security research initiatives to discover unknown vulnerabilities.Design and implement comprehensive security programs to...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists needs a seasoned Mid-Level Cyber Security Researcher to join its team and spearhead security research initiatives focused on identifying and mitigating emerging threats.The ideal candidate will design and implement advanced security solutions to protect against sophisticated attacks and work...


  • Lahore, Punjab, Pakistan Vision Telecom (pvt) Ltd Full time

    Minimum Experience : At least 5 or more years of relevant work experience Job Type : FULL TIME Openings : 1 Education : Bachelor's degree in computer science, MIS, or Information Security or equivalent work experience Company Description:At Vision Telecom, we are dedicated to pioneering innovative solutions in the realm of cybersecurity. With a steadfast...


  • Lahore, Punjab, Pakistan Dukan Full time

    At Dukan, we're seeking a skilled Cyber Security Specialist to protect our digital assets and maintain system integrity.The ideal candidate will monitor network security, assess risks, and identify potential threats while conducting thorough incident response.Key Responsibilities:Develop and implement risk mitigation strategies using cyber-security tools and...


  • Lahore, Punjab, Pakistan HR WAYS Full time

    About the RoleWe are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall...


  • Lahore, Punjab, Pakistan HR WAYS Full time

    Job DescriptionWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall...


  • Lahore, Punjab, Pakistan Cybernest Full time

    Cyber Nest OverviewCyber Nest is a rapidly expanding technology company with established businesses in the USA and Australia. We are seeking a skilled Front-End Developer to join our team.


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists is seeking an experienced Mid-Level Cyber Security Researcher to augment its red team by identifying novel attack vectors.The successful candidate will lead research initiatives to uncover unknown vulnerabilities and design comprehensive security programs to mitigate these risks.Key...


  • Lahore, Punjab, Pakistan The Syndicate Full time

    Job Overview: The Syndicate is seeking a Cyber Security Sales Professional to join its team. As a key member, you will be responsible for identifying and engaging potential clients for our cybersecurity solutions.We offer a comprehensive package of benefits including health insurance, leaves, and medical care.Responsibilities:Collaborate with the technical...


  • Lahore, Punjab, Pakistan Telec Group of Companies Full time

    We are actively seeking a highly skilled Infrastructure Security Engineer (Pre Sales) proficient in managing a variety of firewall brands, including Fortinet, Sophos, Palo Alto, Sangfor, and others. As an integral member of our team, you will be responsible for ensuring the security of our organization's network infrastructure, implementing robust security...


  • Lahore, Punjab, Pakistan The Syndicate Full time

    Job Description:As a Cyber Security Solutions Consultant, you will be responsible for identifying and engaging potential clients for our innovative security solutions. You will work closely with our technical team to design and deliver customized solutions that meet our clients' specific needs.The ideal candidate will have a strong understanding of...


  • Lahore, Punjab, Pakistan Pukat Digital Full time

    Job Description: Cybersecurity SpecialistPosition: Cybersecurity SpecialistLocation: LahoreEmployment Type: Full TimeExperience Level: Senior-LevelJob SummaryWe are seeking a skilled Cybersecurity Specialist to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will have strong analytical skills, a...


  • Lahore, Punjab, Pakistan Cyber Advance Solutions Full time

    Job RequirementsWe are seeking a highly skilled Network Engineer with a minimum of 4 years of experience to join our team at Cyber Advance Solutions.ResponsibilitiesMaintain and optimize network performance using monitoring tools.Provide technical support for network-related problems.Troubleshoot issues related to ISPs, network switches, routing...


  • Lahore, Punjab, Pakistan Catalyic Security Full time

    Key Responsibilities:Architect and execute advanced red team simulations mimicking nation-state adversariesLead a team of 2–3 engineers in delivering penetration tests projectsReverse-engineer mobile applications (APK/iOS IPA) to identify cryptographic flaws, insecure data storage, and insecure communicationAssess web applications and APIs for...


  • Lahore, Punjab, Pakistan HR WAYS Full time

    Role OverviewWe are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall...


  • Lahore, Punjab, Pakistan Careem Full time

    Careem is building the Everything App for the greater Middle East, making it easier than ever to move around, order food and groceries, manage payments, and more. Careem is led by a powerful purpose to simplify and improve the lives of people and build an awesome organisation that inspires. Since 2012, Careem has created earnings for over 2.5 million...


  • Lahore, Punjab, Pakistan Siliconst Full time

    About SiliconstWe are a forward-thinking organization that aims to stay ahead of the curve in terms of technological advancements.Job Title: Cyber Security ConsultantJob Description:Main Duties:Formulate and update information security strategies, including policies, standards, procedures, and supporting documentation.Proactively identify and address...