Offensive Security Engineer at MH Markets
Dubai, , United Arab Emirates -
Full Time


Start Date

Immediate

Expiry Date

07 Nov, 25

Salary

0.0

Posted On

08 Aug, 25

Experience

0 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Good communication skills

Industry

Information Technology/IT

Description

WHAT YOU BRING

  • Bachelor’s degree in Cybersecurity, Information Security, or related field.
  • 4+ years of hands-on offensive security/red team experience.
  • Strong command of Metasploit, Cobalt Strike, Burp Suite, Nmap, and manual testing.
  • Experience with custom script development in Python, Bash, or PowerShell.
  • Deep understanding of AD exploitation, lateral movement, and privilege escalation.
  • Familiar with frameworks like MITRE ATT&CK, NIST, and OWASP.
  • Ability to write detailed reports and communicate technical findings to non-technical stakeholders.
Responsibilities

ABOUT THE ROLE

We’re hiring a Red Team Cybersecurity Specialist to lead our offensive security operations and proactively identify weaknesses before real attackers do. You’ll simulate advanced persistent threats (APTs), exploit vulnerabilities, and think like an adversary to rigorously test our systems, people, and infrastructure. This is a high-impact role for someone who thrives in red teaming, ethical hacking, and penetration testing, and wants to build a best-in-class offensive security function in a fast-moving fintech environment.

WHAT YOU’LL DO

  • Design and execute red team engagements simulating real-world threat actors.
  • Conduct full-scope internal and external penetration tests.
  • Perform social engineering assessments (phishing, vishing, physical intrusion).
  • Identify vulnerabilities, develop custom exploits, and escalate privileges.
  • Map attack surfaces using tools like BloodHound, SharpHound, and AD recon.
  • Conduct malware development, payload obfuscation, and bypass EDR/XDR tools.
  • Utilize C2 frameworks like Cobalt Strike, Sliver, Mythic, or Empire.
  • Generate actionable reports for blue team with clear risk analysis and remediation.
  • Collaborate with threat intel and blue team to enhance detection and response.
  • Stay ahead of adversary TTPs using MITRE ATT&CK and emerging threat data.
Loading...