Offensive Security
2 weeks ago
Role Overview
We are looking for a
technical Offensive Security (OffSec) professional
with deep expertise in simulating adversary tradecraft. This individual will execute advanced penetration testing, red team engagements, and exploit development to identify and demonstrate risk across enterprise systems, applications, and cloud infrastructure.
Core Responsibilities
- Perform
end-to-end penetration testing
of: - External & internal networks (AD, Kerberos, lateral movement)
- Web applications & APIs (injection, deserialization, authentication bypass)
- Mobile applications (reverse engineering, dynamic analysis, API fuzzing)
- Cloud environments (IAM privilege escalation, misconfig exploitation, persistence mechanisms in AWS/Azure/GCP)
- Conduct
red team operations
: - Initial access: spear-phishing, payload development, maldoc creation
- Post-exploitation: privilege escalation, credential dumping, Kerberos attacks (Pass-the-Hash, Silver/Golden Tickets), domain dominance
- Command & control (C2): configuring and operating frameworks (Cobalt Strike, Mythic, Sliver) with custom OPSEC profiles
- Detection evasion: LOLBins, obfuscation, living-off-the-land, AV/EDR bypass
- Develop
custom exploits and tooling
: - PoC exploits for CVEs and zero-days
- Payloads in Python, C/C++, PowerShell, Go, and Rust
- Automation for reconnaissance, lateral movement, and persistence
- Execute
adversary emulation
aligned to
MITRE ATT&CK
and
threat actor TTPs
. - Deliver
technical reporting
: - Attack chain diagrams, proof-of-concept exploit code, reproducible steps
- Recommendations mapped to
NIST 800-53, CIS, OWASP, and cloud benchmarks
Technical Skill Requirements
- Strong in
network exploitation
: - SMB, RDP, Kerberos, LDAP, DNS tunneling, lateral movement
- Proficiency with
offensive security tools
: - Burp Suite Pro, Nmap, Metasploit, Cobalt Strike, BloodHound/SharpHound, Covenant, CrackMapExec, Mimikatz, Responder, Empire
- Cloud attack expertise
: - Exploiting misconfigured IAM roles/policies
- Abusing serverless (Lambda, Functions) and storage (S3 buckets, Blob)
- Implementing persistence and privilege escalation in cloud environments
- Reverse engineering & exploit dev
: - Disassemblers/debuggers (IDA Pro, Ghidra, x64dbg, WinDbg, OllyDbg)
- Exploit techniques: buffer overflows, ROP chains, format string exploits
- Familiarity with Windows internals and Linux syscall exploitation
- Scripting & programming
: - Python, PowerShell, Bash, C, Go, Rust
- Bypass techniques
: - EDR evasion, DLL sideloading, reflective injection, AMSI bypass, sandbox evasion
Certifications (Strong Plus)
- OSCP / OSEP / OSCE / OSEE
- CRTO / CRTP / CRTE (Red Team)
- SANS GPEN / GXPN / GREM
- Experience in
real-world red team ops or bug bounty P1 findings
-
Linux Developer – Offensive Security
1 week ago
Islamabad, Islamabad, Pakistan Cyber Secure Pakistan Full time 500,000 - 1,500,000 per year𝗟𝗶𝗻𝘂𝘅 𝗗𝗲𝘃𝗲𝗹𝗼𝗽𝗲𝗿 – 𝗢𝗳𝗳𝗲𝗻𝘀𝗶𝘃𝗲 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 (𝗜𝘀𝗹𝗮𝗺𝗮𝗯𝗮𝗱, 𝗢𝗻-𝘀𝗶𝘁𝗲) | 𝗚𝗼𝘃𝘁 𝗥𝗼𝗹𝗲A government-based organization is hiring a skilled 𝗟𝗶𝗻𝘂𝘅 𝗗𝗲𝘃𝗲𝗹𝗼𝗽𝗲𝗿 with strong...
-
Presales Manager
3 days ago
Islamabad, Islamabad, Pakistan Nera Telecommunications Ltd Full time 900,000 - 1,200,000 per yearResponsibilities:Lead customer presentations on Cybersecurity solutions and actively engage during the Pre-RFP phase to understand client needs.Design technical solutions and conduct proof-of-concept testing for various Cybersecurity products.Prepare RFP responses and ensure smooth project handover to post-sales teams for the implementation of Cybersecurity...
-
Ethical Hacker
2 weeks ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time 900,000 - 1,200,000 per yearInbox Business Technologies is excited to announce a unique opportunity for individuals interested in exploring professional roles through our Mock Job program. This innovative initiative is designed to provide participants with an immersive experience in a simulated work environment. Participants will have the chance to engage in various tasks, learn...
-
chief security adviser, p5
3 days ago
Islamabad, Islamabad, Pakistan United Nations Full time 1,500,000 - 4,500,000 per yearOrg. Setting and ReportingThe Department of Safety and Security (UNDSS) is responsible for providing leadership, operational support and oversight of the United Nations security management system (UNSMS) globally. As a global leader in security risk management principles, UNDSS enables the safe and effective delivery of United Nations programmes and...
-
Manager Technical
1 week ago
Islamabad, Islamabad, Pakistan Pakistan MNP Database (Guarantee) Limited Full time 70,000 - 120,000 per yearPMD is looking for a Manager Technical who will lead the team responsible for the maintenance, development and data security of PMD's technology infrastructure (including power supply and backup system housed within the datacenters), as well as deployment and maintenance of services hosted by PMD.The right candidate will get a great opportunity to join a...