Senior Red Team

Posted 24 Days Ago
Be an Early Applicant
Herzliya
7+ Years Experience
Cybersecurity
The Role
CYE is seeking a Senior Red Team with expertise in penetration testing, red team engagements, and advanced exploitation techniques. Responsibilities include global red-team assessments, developing attack tools, and enhancing security capabilities. Requires 7+ years of experience and proficiency in various security tools and programming languages.
Summary Generated by Built In

CYE is looking for a Senior Red Team with a deep understanding of both information security and computer science. The right person will have to learn advanced concepts such as application manipulation, exploit development, and stealthy operations. This is not a “press the button” type of job! This career is technical and challenging with opportunities to work in some of the most exciting areas of security on extremely technical and challenging work. A typical job could be breaking into a segmented secure zone at a Fortune 500 organization, reverse engineering an application and both developing and exploiting the most recent vulnerabilities, all without being detected.

Responsibilities

  • Global organization red-team assessments and security posture
  • Co-ordinate and execute systems and network level advanced red team exercises for different environments
  • Design and develop scripts, frameworks and tools required for facilitating and executing complex undetected attacks
  • Configure and troubleshoot security infrastructure devices
  • Develop technical solutions and new security capabilities to help mitigate security vulnerabilities and automate repeatable tasks
  • Write or assist with comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement

Qualifications

  • 7+ years of experience leading penetration testing, application testing, and red team engagements
  • Experience with security tools such as – Nmap, Metasploit, Kali Linux, Burp Suite Pro, etc., as well as other various commercial and self-developed testing tools
  • Experience with scripting languages such as python, ruby, POSIX shell, as well as familiarity with programming languages such as: C/C++/ObjC/C#, Java, PHP, or .NET
  • Detailed technical knowledge in multi-security domains (Web, Network, OS, DB, IoT, Cloud, SCADA- advantage…)
  • Knowledge in security systems, including firewalls, intrusion detection systems, anti-virus software, authentication systems, log management, content filtering, etc.
  • Expertise in performing advanced exploitation and post-exploitation attacks as part of ethical hacking exercises including writing proof-of-concept exploits and creating custom payloads and modules for common ethical hacking frameworks and tools

About us:

CYE’s SaaS platform and experts enable security leaders to execute optimized security programs with significant business impact. CYE serves large companies in multiple industries around the world. With offices in Israel, New York, and London, CYE is funded by EQT Private Equity and 83North.

Top Skills

.Net
C
C#
C++
Java
Objc
PHP
Python
Ruby
The Company
HQ: Herzliya
186 Employees
On-site Workplace
Year Founded: 2012

What We Do

CYE’s optimized cyber risk quantification platform and expert guidance transform the way organizations manage cybersecurity. 

Using AI, machine learning, and innovative technology, CYE visualizes attack routes, quantifies, mitigates, and communicates cyber risk, and matures organizational cybersecurity posture. In doing so, CYE provides clear and relevant insights that empower companies to make effective cybersecurity decisions. The company serves organizations in multiple industries globally.

Founded in 2012, with headquarters in Israel and operations around the world, CYE is funded by EQT Private Equity and 83North.

Jobs at Similar Companies

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

MacPaw Logo MacPaw

Senior ML Engineer (AI R&D within a new product)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Invoice Home Logo Invoice Home

Senior Ruby On Rails Software Developer

Fintech • Information Technology • Mobile • Software • Financial Services • Cybersecurity • SEO
Austin, TX, USA
20 Employees
120K-150K Annually

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account