الوصف الوظيفي
Build, deploy, and manage Red Team’s operational infrastructure.
Perform full scope Adversarial Simulation/Red Team assessments.
Use known tactics, techniques, and procedures (TTP) to emulate attack scenarios.
Conduct penetration testing against internal infrastructure, cloud environments and applications.
Research emerging threats, disclosed vulnerabilities and cyber intelligence information and understand their relevance to company’s assets.
Perform security and compliance assessments of cloud services and infrastructure.
Conduct threat modeling and code security audits.
المهارات
Bachelor’s degree in computer science or cyber security-related field, or an equivalent combination of education, training, and experience.
5+ years of experience in IT.
2+ years of relevant experience in penetration testing and red/purple teaming.
Need to have Red Teaming experience, versus just penetration testing.
Broad knowledge of networking protocols (such as TCP, UDP, DNS, FTP, SMTP, DHCP, etc.) and experience performing network traffic analysis
Knowledge of Unix/Linux/Mac/Windows operating systems, including bash and PowerShell
Familiar with common knowledge works such as MITRE ATT&CK;.
Operational knowledge of system- and network security configuration best practices
Network penetration testing and manipulation of network infrastructure
Mobile and/or web application assessments
Email, phone, or physical social-engineering assessments
Developing, extending, or modifying exploits, shell code or exploit tools
Source code review for control flow and security flaws
Independent thinker with strong analytical and problem-solving skills
Working knowledge of tools used for security testing such as Kali Linux, Metasploit, Burp suite, Core Impact, Cobalt Strike, Nessus, Web Inspect, and Scuba
Must be a continuous learner; with a passion to stay current on security trends, tools, technologies and best practices.
Detail-oriented, self-motivated and disciplined, with excellent time management skills
Familiarity with Cyber Threat Intelligence services, SIEM and SOAR solutions
Relevant security certifications (OSCP, OSCE, GCIH, GXPN, CEH) are beneficial
Shell scripting or automation of simple tasks using Perl, Python, or Ruby
Insights in Application Development with .Net, Java, PHP
Understanding of cloud hosting environments and their security risks
تفاصيل الوظيفة
منطقة الوظيفة دبي, الإمارات العربية المتحدة
قطاع الشركة وكالات التوظيف
طبيعة عمل الشركة شركة توظيف
الدور الوظيفي تكنولوجيا المعلومات
نوع التوظيف غير محدد
الراتب الشهري غير محدد
عدد الوظائف الشاغرة غير محدد
المرشح المفضل
المستوى المهني متوسط الخبرة
عدد سنوات الخبرة الحد الأدنى: 5
منطقة الإقامة الإمارات العربية المتحدة
الشهادة بكالوريوس/ دبلوم عالي
https://www.bayt.com/ar/uae/jobs/red-team-security-engineer-4208610/