
Red Team Cyber Security Expert
4 days ago
Cyber Security Specialist Role
This is a challenging position that requires a highly skilled individual to conduct advanced penetration tests, adversary simulations, and social engineering assessments. The successful candidate will work closely with the Blue Team to improve Detection & Response capabilities and provide detailed reports on vulnerabilities.
Key Requirements:
- Conduct thorough penetration testing of networks, applications, and cloud environments.
- Develop and execute sophisticated social engineering campaigns.
- Utilize various tools and frameworks to mimic real-world attackers.
Technical Skills:
- Strong knowledge of network security, web applications, and cloud platforms.
- Hands-on experience with penetration testing tools like Kali Linux and Metasploit.
- Proficiency in scripting languages like Python and Bash.
- Familiarity with bypassing EDR/XDR solutions.
Experience and Certifications:
- 3+ years of experience in Red Team operations.
- Familiarity with MITRE ATT&CK, NIST 800-53, and OWASP Top 10.
- OSCP, OSCP, CRTP, GXPN, CISSP, or CEH certification a plus.
Benefits:
This role offers a competitive salary and benefits package, including opportunities for professional growth and development. The ideal candidate will have strong analytical and problem-solving skills, excellent communication and report-writing skills, and the ability to think like an attacker and adapt to evolving threats.
-
Cyber Security Specialist
2 days ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Summary:**We are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure.
-
Cyber Security Engineer
4 weeks ago
Lahore, Punjab, Pakistan HR WAYS Full timeAbout the job Cyber Security EngineerAbout the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and...
-
Cyber Security Researcher | Red Teamer
4 days ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Title:** Cyber Security ResearcherOverview:We are seeking a skilled Cyber Security Researcher to enhance our offensive security operations. This role involves conducting security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Main Responsibilities:Perform thorough assessments of network and...
-
Cyber Security Expert
2 weeks ago
Lahore, Punjab, Pakistan beBee Careers Full timeAbout the RoleWe are seeking an experienced Cyber Security Expert to join our security team. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture.The ideal candidate will have strong knowledge of network security, web applications, cloud platforms, and...
-
Lahore, Punjab, Pakistan beBee Careers Full timeJob SummaryThe Mid Level Cyber Security Researcher | Red Teamer will perform red teaming assessments, penetration testing, and adversary simulations. This individual will also develop and automate security testing tools and attack simulations, as well as utilize threat intelligence to stay ahead of emerging cyber threats.
-
Lahore, Punjab, Pakistan beBee Careers Full timeRole OverviewWe are seeking a skilled Cyber Security Researcher to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.
-
Lahore, Punjab, Pakistan beBee Careers Full timeAbout Cyber Security and Risk ManagementThe role requires a skilled Red Team Cyber Security Expert to identify, exploit, and report vulnerabilities across IT infrastructure. This involves advanced penetration tests, adversary simulations, and social engineering assessments to enhance overall security posture.Key Responsibilities:Conduct full-scope...
-
Red Team Penetration Tester
2 weeks ago
Lahore, Punjab, Pakistan beBee Careers Full timeCyber Security Job DescriptionWe are looking for a highly skilled Red Team Penetration Tester to join our security team. The successful candidate will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture.The ideal candidate will have strong knowledge of network security, web...
-
Senior Cyber Security Researcher Position
4 days ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Overview:** We are seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our offensive security operations, you will be responsible for conducting security research, red teaming engagements, and automation of security processes.Main Responsibilities:Vulnerability Assessment: Conduct thorough assessments of network and...
-
Cyber Security Manager
3 weeks ago
Lahore, Punjab, Pakistan MedCare MSO Global Full timeDirect message the job poster from MedCare MSO GlobalMedcare MSO is one of the largest USA-based Healthcare IT organization in Pakistan, with 950+ people on board. We implement best practices and adopt state-of-the-art technology tools to achieve results. We are seeking an experienced Cyber Security Manager with a strong background in both the...