https://bayt.page.link/dPKHDKcpQ2KNpE4t8
Create a job alert for similar positions

Job Description

Offensive Security Services – Senior Red Team and Penetration Testing Expert


We are seeking a highly skilled and motivated Offensive Security SME to join our FortiGuard Security Consulting Team. As a SME, you will work directly with members in our Global Security Consulting team comprised of individuals with strong knowledge in attack and penetration methods, malware hunting and analysis, reverse engineering, multiple scripting languages, forensics, assessments and frameworks, and threat actor TTPs.  In this very hands-on, customer-facing role, your primary responsibilities will be to lead and conduct advanced Red Team engagements both full-scope and objective-lead and penetration tests to identify weaknesses in an organization’s countermeasures ultimately enhancing their overall security posture. In addition, the SME from time to time, will participate in pre-sales activities as well as provide thought leadership and information exchange through events such as speaking at security conferences and or producing blogs and whitepapers. 


Responsibilities:


Customer Engagements:  Collaborate with clients to understand their security needs and objectives. Lead and deliver Red Team and penetration testing engagements, ensuring high-quality results that align with customer expectations.


Red Team Operations: Plan and execute realistic and sophisticated Red Team operations to simulate advanced cyber threats. Mimic adversary tactics, techniques, and procedures (TTPs) to identify and exploit vulnerabilities in client environments.


Penetration Testing: Conduct thorough penetration tests on client systems, networks, and applications. Provide actionable insights and recommendations for remediation based on identified vulnerabilities.


Technical Expertise: Demonstrate proficiency in a variety of offensive security tools and techniques. Stay current with industry trends, emerging threats, and advancements in offensive security methodologies.


Documentation and Reporting: Document all testing procedures, findings, and recommendations in clear and concise reports. Communicate technical details effectively to both technical and non-technical stakeholders as well as provide proactive guidance on improving an organization’s security posture.


Required Skills:


  • Excellent written and verbal communication skills – English 
  • Experience developing and conducting red team and penetration testing engagements 
  • Experience performing application security assessments 
  • Public speaking experience at known security conferences is a plus
  • Capable of performing assessments with common offensive toolsets as well as the ability to build custom tools and implants 
  • Solid knowledge of scripting languages such as Python, Perl, PowerShell, Ruby 
  • Development experience using C, C++, .NET, Java, Go 
  • Experience carrying out vulnerability assessments, physical assessments, wireless assessments, and social engineering campaigns.
  • Strong understanding of operating system internals and endpoint security controls such as EDR and various evasion techniques 
  • Solid understanding of Active Directory and Azure AD 

Qualifications: 


  • Bachelor’s Degree in Computer Engineering, Computer Science or related field
  • Or 8 - 10+ years’ experience in Attack and Penetration testing roles 
  • Certifications in offensive security such as OSCP, OSEP, GXPN, GRTP, etc.

#LI-hybrid



Job Details

Job Location
Saudi Arabia
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.