Red Team Operator

Company:  55 Exec Search
Location: London
Closing Date: 16/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Red Team Operator Elevate your red teaming skills to unprecedented heights with the support and expertise provided by our esteemed client, a leading global pure-play Cyber Security Consultancy.Our client is looking to hire a Red Teamer to be at the forefront of the client’s offensive security operations, it will be your role to uncover weaknesses and identify vulnerabilities that could be exploited by external or internal attackers in client’s security postures and provide actionable insights to enhance their resilience. It will be your role to conduct thorough assessments based on real-world scenarios, generating realistic vulnerabilities and complex multi-stage attacks.Key Responsibilities: Strategically plan and execute sophisticated assessments to uncover vulnerabilities, weaknesses, and misconfigurations in the technologies within the network environment, pushing the boundaries to expose hidden threats and fortify defences.Partner with cyber defence teams to conduct dynamic evaluations of detective controls, ensuring they are battle-tested and robust against emerging threats, and driving continuous improvement in security posture.Executing Sophisticated Penetration Tests: Engage in advanced, controlled cyberattacks on web applications, APIs, and infrastructure. Simulate real-world hacking attempts to uncover potential entry points for attackers by leveraging a variety of cutting-edge techniques, tools, and methodologies. Your goal is to exploit vulnerabilities, demonstrate security gaps, and help fortify defences.Conduct comprehensive red team engagements, including attack simulation.Identify vulnerabilities in networks, applications, and systems through advanced penetration testing techniques.Collaborate closely with clients to understand their unique security challenges and develop tailored strategies for mitigating risks.Provide detailed reports and recommendations, guiding clients towards effective security solutions and best practices. Requirements:Proven experience in penetration testing, with a focus on red teaming methodologies and techniques.Strong understanding of offensive security tools and techniquesProven experience in conducting red team engagements, including penetration testing, social engineering, and scenario-based simulations.Preferred Qualifications but not Mandatory CREST CCT-INFCREST CCSASCREST CCSAM What our client is offering:Embrace the flexibility of a remote role.Explore the captivating world of Cyber Attack Simulation Exercises, Cyber Preparedness & Red Teaming, Tabletop Drills, and War Games.Thrive in a fun and vibrant cultural environment.Be part of the exciting evolution as they expand into new specialisations while maintaining their high technical proficiency.Enjoy a variety of work, primarily within the private sector across diverse industries.
Apply Now
Share this job
55 Exec Search
  • Similar Jobs

  • Security Consultant - Red Team

    London
    View Job
  • Senior Security Consultant - Red Team

    London
    View Job
  • Red Teamer

    London
    View Job
  • Director of Red Teaming

    London
    View Job
  • Camera Operator

    London
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙