Red Team ANGAJEAZA Penetration Tester/Ethical Hacker! SALARII EXCELENTE!
Red Team/Penetration tester
As part of our international Red Team, we perform sophisticated ethical hacking activities for our
clients, across Europe, including physical penetration tests, phishing, social engineering and network/web
exploitation.
The job of a Red Team member will be to cooperate with other team members and perform
simulated real life hacking scenarios against our client’s network through physical, web or email based
methods. The position is intended for highly creative individuals with experience and passion for hacking
and information security.
WHAT YOU WILL DO
Conduct phishing, social engineering, and various hacking attacks on live corporate entities having
full freedom of choice when it comes to selection of tools, methods and technique of infiltration
Perform recon, vulnerability identification, exploitation, data exfiltration and access maintenance
while remaining stealth throughout the process
Develop exploits for identified vulnerabilities
Cooperate with other team members on sharing knowledge, ideas and crafting an attack plan
Testing and helping with development of custom red teaming toolset
ESSENTIAL SKILLS
Demonstrated experience in performing offensive security testing
Knowledge of at least one scripting language – python, bash, Ruby
Understanding of malware packing and obfuscation techniques
Must have the ability to perform targeted penetration tests without use of automated tools
Familiar with Active Directory environments, administration and security testing, including Exchange,
Sharepoint and other enterprise applications.
Knowledgeable of network lateral movement techniques – „Kerberoasting”, Golden/Silver Tickets,
WMI/SMB execution, Security Policies analysis and bypass etc.
Experience with Kali Linux, NMAP, TOR, Metasploit, Mimikatz, Burp Suite and other Windows or UNIX
penetration testing toolsets
Web application vulnerability analysis and filter/WAF bypassing techniques
Phishing and social engineering experience
2+ years of technical experience
Foreign language proficiency in English and/or German
excellent research and analytical skills
BONUS SKILLS
Certification – OSCP, OSCE, GXPN or equivalents
Ability to program in the following programming languages: C++, ASM, Python
Reverse engineering and exploit development expertise
OSINT analysis experience
Penetration testing experience
CTF or bug bounty programs participant
Experience with application and device fuzzing tools and scripts
Knowledge of wireless and RF vulnerability assessments and associated toolsets, including Aircrackng,
Kismet, Netstumbler, inSSIDer, Software Defined Radio (SDR), HackRF etc.
Linux/Windows server administration
BENEFITS
Working for Fortune 500 clients
Excellent salary
Significant annual, team performance, and per-project bonuses
Complete freedom to do and develop your skills any way you like
Please send all applications to recruitingredteam@gmail.com