Cyber Red Team Expert

Herzliya, Israel

Applications have closed

CYE

CYE's optimized cyber risk management helps you gain visibility, quantify cyber risk, prioritize mitigation, and effectively communicate with stakeholders.

View company page

CYE is looking for a Red Team expert with a deep understanding of both information security and computer science. The right person will have to learn advanced concepts such as application manipulation, exploit development, and stealthy operations. This is not a “press the button” type of job! This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work. A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities, all without being detected.

Responsibilities

  • Global organization red-team assessments and security posture
  • Co-ordinate and execute systems and network level advanced red team exercises for different environments
  • Design and develop scripts, frameworks and tools required for facilitating and executing complex undetected attacks
  • Configure and troubleshoot security infrastructure devices
  • Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
  • Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement

Qualifications

  • 5+ years of experience leading penetration testing, application testing, and red team engagements
  • Experience with security tools such as – Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools
  • Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
  • Detailed technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud, SCADA- advantage…)
  • Knowledge in security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Expertise in performing advanced exploitation and post-exploitation attacks as part of ethical hacking exercises including writing proof-of-concept exploits and creating custom payloads and modules for common ethical hacking frameworks and tools
About us:CYE offers a SaaS cybersecurity optimization platform that combines technology with red team activity to deliver the most comprehensive and contextual organizational security assessments. By quantifying security data, CYE delivers business insights that help businesses make the right decisions about cybersecurity.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Burp Suite C Cloud Computer Science Ethical hacking Exploit Exploits Firewalls Intrusion detection Java Kali Linux Metasploit Nmap Pentesting PHP Python Red team Reverse engineering Ruby SaaS SCADA Scripting Security assessment Vulnerabilities

Perks/benefits: Career development

Region: Middle East
Country: Israel
Job stats:  39  4  0
Category: PenTesting Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.