Advanced Threat Emulation Specialist

3 days ago


Lahore, Punjab, Pakistan beBee Careers Full time
Job Requirements

We are seeking an experienced Advanced Threat Emulation Specialist to join our security team. The successful candidate will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture.

The ideal candidate will have strong knowledge of network security, web applications, cloud platforms, and Active Directory attacks. They will also have hands-on experience with penetration testing tools like Kali Linux, Burp Suite, Blood Hound, Metasploit, Cobalt Strike, and Mimi Katz.

Responsibilities
  • Conduct full-scope penetration testing of networks, applications, cloud environments, and physical security.
  • Simulate Advanced Persistent Threats (APT) and real-world cyber attack scenarios.
  • Develop and execute social engineering campaigns (phishing, vishing, and physical security assessments).

Requirements
  • 3+ years of experience in Cyber Security.
  • Strong knowledge of network security, web applications, cloud platforms, and Active Directory attacks.
  • Hands-on experience with penetration testing tools like Kali Linux, Burp Suite, Blood Hound, Metasploit, Cobalt Strike, and Mimi Katz.


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Description:We are seeking a highly skilled Cybersecurity Threat Specialist to join our team. As an expert in threat detection and mitigation, you will play a critical role in protecting our digital assets from evolving security threats.Main Responsibilities:Monitor network security systems for potential threats and vulnerabilitiesAssess and mitigate...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Opportunity for Malware Research EngineerJob Description:Threat Hunting and Response: Proactively detect and respond to emerging threats using manual and automated methods.Automated Threat Hunting Project: Utilize Natural Language Processing (NLP) capabilities to enhance the accuracy and efficiency of threat detection.Python Projects Development:...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Opportunity for Malware Research EngineerJob Description:Network Security Posture Enhancement: Develop and maintain automated tools and scripts to enhance network security posture.Threat Intelligence Integration: Collaborate with cross-functional teams to integrate threat intelligence and improve overall security capabilities.Deep Packet Inspection:...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job OpportunityWe are seeking a highly skilled and experienced Malware Research Engineer to join our team. This is an exciting opportunity to work on cutting-edge cybersecurity projects and contribute to the development of innovative threat hunting techniques.Key Responsibilities:Threat Hunting and Analysis: Design, implement, and maintain advanced threat...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    About the RoleWe are seeking an experienced Cyber Security Expert to join our security team. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture.The ideal candidate will have strong knowledge of network security, web applications, cloud platforms, and...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job DescriptionWe are seeking a highly skilled Senior Network Security Engineer with deep expertise in firewall security, routing, and cloud networking.Main Responsibilities:Firewall & Security Management:Expert-level management of Palo Alto Firewalls, including advanced features such as URL Filtering, External Dynamic Lists (EDL), Antivirus & Vulnerability...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Our company is looking for a Technology Advancement Specialist to lead the development of new technologies and skills. As a key member of our research team, you will be responsible for conducting research and analysis on emerging trends globally and their implications for national competitiveness.ResponsibilitiesMap the current state of technological...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Cyber Evangelists is a leading cybersecurity firm seeking a seasoned Mid-Level Cyber Security Researcher to enhance our offensive security operations.Job OverviewThe ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key Responsibilities:Perform red teaming...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Business Development OpportunityWe seek an experienced professional to contribute to our sales and growth efforts.This role involves analyzing and expanding business operations for sustained growth, monitoring revenue streams, and identifying opportunities to increase profitability.A key aspect of this position is evaluating and improving sales, marketing,...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    This role offers a unique opportunity to work with advanced technologies, collaborate with a global team, and stay ahead in the ever-evolving IT landscape. As a proactive network specialist, you will be responsible for supporting our infrastructure and clients, ensuring seamless communication and service delivery, and adapting to the constant evolution...