Red Team Consultant (m/f/d)

at  SRLABS

Berlin, Berlin, Germany -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate08 Jul, 2024Not Specified08 Apr, 2024N/AIncident Response,Siem,Communication Skills,Vulnerability,English,Information Technology,Rust,Reconnaissance,Web,Honeypots,Penetration Testing,Programming Languages,Operating Systems,Management ConsultingNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

As a Red teamer (Senior/Junior) at SRLabs, you work in a small and specialized team simulating infiltrations of corporate environments with high levels of protection for our clients. From obtaining initial access via external vulnerabilities or phishing, over lateral movement and to a domain takeover, you take part in the full chain of emulating adversarial cyber attacks.
To remain undetected and complete your mission, you are able to avoid noise and bypass detection solutions and other protection measures. You analyze protection and monitoring gaps for their technical and operational root causes, and provide actionable steps for closing these gaps, bearing in mind the customer specific constraints our clients are facing. Your strategic advice supports the management in defining the security roadmap and employing security budget most effectively.

REQUIREMENTS

  • Strong baseline knowledge of information technology, covering topics like
  • Operating systems
  • Networking and web technologies
  • Programming languages (e.g. Python, C(++), Rust, Go, Java)
  • Curiosity and a high awareness for quality
  • Excellent communication skills in English
  • Experience in the field of offensive security

APPLY NOW

We are looking forward to receiving your application

Responsibilities:

  • Participate in red team engagements at SRLabs’ clients
  • Perform external penetration testing and run phishing campaigns
  • Bypass protection measures and move undetected inside corporate networks
  • Develop tools, scripts and exploits for red team engagements
  • Create presentations to communicate risk and provide strategic advice on process optimizations
  • Support the client in addressing findings, in both, written and verbal communication
  • Develop methodologies to extrapolate from Red Team insights to generic security assurance checks
  • (Optional) Lead red team exercises and take responsibility for what comes with it (scoping, task management, escalations, …)


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Berlin, Germany