Senior Red Team Consultant

Berlin, DE

Applications have closed

SRLabs

We are an independent security research and consulting team

View company page

As a Red teamer at SRLabs, you work in a small and specialized team simulating infiltrations of corporate environments with high levels of protection for our clients. From obtaining initial access via external vulnerabilities or phishing, over lateral movement and to a domain takeover, you take part in the full chain of emulating adversarial cyber attacks.

To remain undetected and complete your mission, you are able to avoid noise and bypass detection solutions and other protection measures. You analyze protection and monitoring gaps for their technical and operational root causes, and provide actionable steps for closing these gaps, bearing in mind the customer specific constraints our clients are facing. Your strategic advice supports the management in defining the security roadmap and employing security budget most effectively.

Responsibilities

  • Participate in red team engagements at SRLabs' clients
  • Perform external penetration testing and run phishing campaigns
  • Bypass protection measures and move undetected inside corporate networks
  • Develop tools, scripts and exploits for red team engagements
  • Create presentations to communicate risk and provide strategic advice on process optimizations
  • Support the client in addressing findings, in both, written and verbal communication
  • Develop methodologies to extrapolate from Red Team insights to generic security assurance checks
  • (Optional) Lead red team exercises and take responsibility for what comes with it (scoping, task management, escalations, ...)

Requirements

  • Extensive experience in the field of offensive security
  • Experience in the evasion of monitoring & alerting systems
  • Excellent communication skills in English
  • Curiosity and a high awareness of quality
  • Relevant expertise from areas like:
    • Active directory security in corporate environments
    • Bypassing security systems (SIEM generated alerts, HIDS, EDR, Honeypots, ...)
    • Vulnerability research and exploit development
    • Operating systems and networking
    • Malware development
    • Blue team / SOC / incident response

    Perks and Benefits

    • This is a unique opportunity to join the world of Cybersecurity in Berlin
    • Diverse team of motivated Security Experts
    • We will help you grow further both through trainings and our unique coaching approach
    • Flat hierarchy and flexible home office
    • Yearly Company retreat to Tropical destination
    • Urban Sports club membership
    • BVG Pass (Public Transportation)

    Apply now

    We are looking forward to receiving your application — consisting of your CV and cover letter and including your preferred start date

    Tags: Active Directory Blue team EDR Exploit Exploits Honeypots Incident response Malware Monitoring Offensive security Pentesting Red team SIEM SOC Vulnerabilities

    Perks/benefits: Career development Fitness / gym Flat hierarchy Team events

    Region: Europe
    Country: Germany
    Job stats:  25  0  0

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.