

Elite Cybersecurity Position for Technical Specialists
________________________________________
Position Overview
We are seeking an exceptional Senior Red Team Analyst with deep technical expertise in malware analysis, reverse engineering, and advanced penetration testing methodologies. This role is designed for a seasoned cybersecurity professional who excels in simulating sophisticated adversarial attacks and developing cutting-edge defensive strategies.
________________________________________
Core Responsibilities
Advanced Red Team Operations
● Design and execute complex multi-phase red team engagements simulating nation-state and APT-level attacks
● Capable of analyzing custom exploitation frameworks and post-exploitation tools and advanced scripting
● Lead adversary simulation exercises utilizing MITRE ATT&CK framework mapping and technique validation
Malware Analysis & Reverse Engineering
● Perform comprehensive static and dynamic malware analysis on sophisticated threats and zero-day samples
● Reverse engineer malicious code, document TTPs, and develop detection signatures
● Create custom unpacking and deobfuscation tools for advanced persistent threats
Analyze and Research
● Research and analyze CVEs for red team operations and security validation
● Develop proof-of-concept and maintain private databases
● Contribute to threat intelligence through vulnerability research and exploit analysis
________________________________________
Technical Requirements
Essential Technical Skills:
● Programming Mastery: Expert-level C/C++ development with deep Windows internals knowledge
● Scripting Excellence: Advanced PowerShell, Python, and assembly language capabilities
● Reverse Engineering: Proficiency with IDA Pro, Ghidra, x64dbg, and custom analysis frameworks
● Red Team Tools: Advanced usage of Cobalt Strike, Metasploit, custom C2 frameworks
● Active Directory: Deep understanding of AD architecture, Kerberos, and Windows authentication mechanisms
Professional Certifications & Experience:
● CTF Background: Proven track record in competitive capture-the-flag competitions
● MITRE ATT&CK Expertise: Advanced knowledge of tactics, techniques, and procedures mapping
● CVE Research: Active vulnerability research and exploit database contributions
● Industry Recognition: OSCP, OSCE, GPEN, or equivalent advanced certifications preferred
________________________________________
Advanced Qualifications
Specialized Expertise:
● Windows kernel-level programming and analysis capabilities
● Network protocol analysis and custom packet crafting
● Cryptographic implementation analysis and cryptanalysis techniques
● Cloud security assessment and container exploitation analysis
● Industrial control systems (ICS/SCADA) security assessment experience
Leadership & Communication:
● Experience mentoring junior red team members and leading complex engagements
● Ability to communicate technical findings to executive leadership and stakeholders
● Contribution to open-source security tools and research publications
________________________________________
What We Offer
Compensation & Benefits:
● Comprehensive health, dental, and vision coverage
● Professional development budget for conferences, training, and certifications
Professional Growth:
● Access to cutting-edge security research and tool development opportunities
● Collaboration with industry-leading security researchers and practitioners
● Dedicated research time for personal security projects and vulnerability research
________________________________________
Application Requirements
Submission Materials:
● Detailed technical resume highlighting specific red team engagements and malware analysis projects
● Portfolio of security research, published exploits, or significant CTF achievements
● GitHub profile demonstrating coding capabilities and open-source contributions
● Professional references from cybersecurity leadership or peer researchers
________________________________________
Ready to join an elite team of cybersecurity professionals pushing the boundaries of offensive security research?
ثبت مشکل و تخلف آگهی
ارسال رزومه برای توسعه ارتباط کیان