Consultant (RED, Offensive Security)

Our Red Team, Offensive Security Consultants work with organisations and technical teams to perform a variety of assessments and provide practical advice to keep them secure. Red team are generally familiar with and apply themselves to most aspects of cybersecurity but specialize in web application security, code reviews, architecture design, network security, attack simulations or even specialist fields such as mainframe or SCADA systems. They help to ensure cybersecurity issues and identified along with their associated risks, and guide organisations to manage this risk in a practical manner.

You Will Be

  • Conducting various security risk assessments for various technology types
  • Developing security test plans around larger complex projects
  • Coordinate with clients and other specialist consultants in different fields, as required in projects
  • Drive and develop capabilities in specific security areas, (Eg. Secure system architecture design in the cloud)
  • Plan and participate in areas of security operations to ensure that processes meet defined information security policies and standards, and evolving security threats

A suitable candidate would have some or most of the following attributes:

  • Demonstrate deep understanding of penetration-testing methodologies, techniques, and remediation
  • Stimulate real-time cyber-attacks using red-team exercises, perform red-teaming security measures for our client’s IT assets.
  • Vulnerability identification and execution, up to CREST CCT levels preferred
  • Red team experience and certifications such as CREST STAR is a bonus
  • Strong command of penetration testing tooling, in line with the OWASP testing methodology
  • Be able to identify vulnerabilities in web apps/web APIs, and pick up issues in code through manual source code reviews/static code analysis.
  • Understand threats in AWS and other cloud environments. Perform review of hardening controls for such systems.
  • Understand various OS such as Windows, Kali, Linux, and other platforms, to identify vulnerabilities and assist in continuously enhancing penetration testing methodologies

Seniority Level

Associate

Job Function

Information Technology

Employment Type

Full-Time

Industries

Information Technology and Services, Computer & Network Security, Management Consulting

Scroll to Top