
Cyber Security Researcher | Red Teamer
3 days ago
**Job Title:** Cyber Security Researcher
Overview:
We are seeking a skilled Cyber Security Researcher to enhance our offensive security operations. This role involves conducting security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.
Main Responsibilities:
- Perform thorough assessments of network and cloud environments to identify vulnerabilities and weaknesses.
- Conduct in-depth security research to develop and refine attack simulations and automated testing tools.
- Implement advanced reconnaissance and exploitation frameworks to streamline offensive security operations.
- Stay up-to-date with emerging cyber threats and adapt strategies accordingly.
- Collaborate with blue teams to strengthen overall security posture.
- Document research findings, security assessments, and automation workflows.
Qualifications & Requirements:
- Expertise in Application Security, Cybersecurity, and Security Research.
- Hands-on experience with security tools (Burp Suite, Cobalt Strike, etc.).
- Proven track record of identifying high-impact vulnerabilities through bug bounty programs.
- Experience in security automation using Python, Bash, PowerShell, or Go.
- Strong understanding of exploit development, malware analysis, and reverse engineering.
- Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
About the Role:
This is a full-time position requiring a mid-senior level of expertise in cybersecurity.
-
Mid Level Cyber Security Researcher
4 weeks ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeMid Level Cyber Security Researcher | Red TeamerRole OverviewCyber Evangelists is seeking a Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...
-
Lahore, Punjab, Pakistan beBee Careers Full timeJob SummaryThe Mid Level Cyber Security Researcher | Red Teamer will perform red teaming assessments, penetration testing, and adversary simulations. This individual will also develop and automate security testing tools and attack simulations, as well as utilize threat intelligence to stay ahead of emerging cyber threats.
-
Cyber Security Expert
1 week ago
Lahore, Punjab, Pakistan beBee Careers Full timeAbout the RoleWe are seeking an experienced Cyber Security Expert to join our security team. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall security posture.The ideal candidate will have strong knowledge of network security, web applications, cloud platforms, and...
-
Cyber Security Engineer
4 weeks ago
Lahore, Punjab, Pakistan HR WAYS Full timeAbout the job Cyber Security EngineerAbout the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and...
-
Lahore, Punjab, Pakistan beBee Careers Full timeRole OverviewWe are seeking a skilled Cyber Security Researcher to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.
-
Cyber Security Specialist
16 hours ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Summary:**We are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure.
-
Senior Cyber Security Researcher Position
2 days ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Overview:** We are seeking a highly skilled Cyber Security Researcher to join our team. As a key member of our offensive security operations, you will be responsible for conducting security research, red teaming engagements, and automation of security processes.Main Responsibilities:Vulnerability Assessment: Conduct thorough assessments of network and...
-
Lahore, Punjab, Pakistan beBee Careers Full timeAbout Cyber Security and Risk ManagementThe role requires a skilled Red Team Cyber Security Expert to identify, exploit, and report vulnerabilities across IT infrastructure. This involves advanced penetration tests, adversary simulations, and social engineering assessments to enhance overall security posture.Key Responsibilities:Conduct full-scope...
-
Red Team Cyber Security Expert
2 days ago
Lahore, Punjab, Pakistan beBee Careers Full timeCyber Security Specialist RoleThis is a challenging position that requires a highly skilled individual to conduct advanced penetration tests, adversary simulations, and social engineering assessments. The successful candidate will work closely with the Blue Team to improve Detection & Response capabilities and provide detailed reports on vulnerabilities.Key...
-
Mid-Level Cyber Security Professional
2 days ago
Lahore, Punjab, Pakistan beBee Careers Full time**Job Description:** We are seeking a highly skilled Cyber Security Researcher to join our team. The ideal candidate will have expertise in application security, cybersecurity, and security research. Key responsibilities include performing vulnerability assessments, conducting security research, implementing advanced reconnaissance and exploitation...