The opportunity
We’re looking for a visionary leader with proven expertise in building and leading offensive security and red team practices to join our Cyber Technology Consulting team. This is a unique opportunity to shape the future of adversarial simulation, guide strategic client programs at the highest level, and be part of a leading firm driving cybersecurity excellence across the region.
Your key responsibilities
- Define and drive the vision, strategy, and growth plan for the Red Team and Offensive Security practice across the region.
- Lead high-impact client engagements, including red team, purple team, adversarial simulation, and advanced penetration testing.
- Act as a trusted advisor to C-suite and board-level executives, translating complex offensive security risks into business-relevant strategies.
- Develop go-to-market strategies, build long-term client relationships, and drive significant business growth and revenue.
- Oversee technical excellence in delivery, including adversary tradecraft, C2 infrastructure, malware development, and EDR / AV evasion.
- Ensure alignment with local regulatory frameworks (, NCA ECC / DCC, ISO, PCI DSS) and global best practices (, MITRE ATT&CK, Cyber Kill Chain, Diamond Model).
- Accountable for assigned accounts, client relationship management, account growth, revenue, timely project execution, invoice collection, and maintain margins etc.
- Represent the firm as a thought leader at conferences and industry forums.
- Mentor and grow a world-class team of offensive security professionals, from consultants to senior managers.
- Collaborate with cross-functional practices (, Threat Intelligence, SOC, Cloud Security, Defensive Security) to deliver integrated cyber resilience solutions.
Skills and attributes for success
- Visionary leadership with the ability to scale and globalize an offensive security practice.
- Strong business acumen with proven P&L ownership, pipeline management, and sales execution.
- Exceptional communication and presentation skills; able to engage both technical and executive stakeholders.
- Deep understanding of adversary simulation methodologies, attacker TTPs, and threat modeling frameworks.
- Ability to inspire, mentor, and retain high-performing cybersecurity talent.
- Innovative mindset with passion for R&D, automation, and scaling red team operations.
To qualify for the role, you must have
- 12–15+ years of progressive experience in cybersecurity, with significant leadership experience in offensive security and red teaming.
- Proven track record of building and leading a regional or global offensive security / red team practice.
- Demonstrated experience managing large-scale adversary simulation and red team programs for government, defense, critical infrastructure, or financial services sectors.
- Strong technical foundation with exposure to advanced offensive tradecraft (C2 frameworks, malware development, social engineering, physical intrusion, BAS tools).
- Bachelor’s or Master’s degree in Cybersecurity, Computer Science, or related field.
- Recognized certifications such as OSCP, OSCE, OSWE, OSEP, OSEE, GXPN, CRTO, SANS GWAPT, GPEN.
Ideally, you’ll also have
- Experience in driving sector-wide or national-level offensive security initiatives, including cyber ranges, red team labs, or defense-sector accreditation programs.
- Strong network within the global cybersecurity community, enabling strategic partnerships and alliances.
What we offer
We offer a competitive compensation package where you’ll be rewarded based on performance and recognized for the value you bring to our business. Plus, we offer :
- Continuous learning : You’ll develop the mindset and skills to navigate whatever comes next.
- Success as defined by you : We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.
- Transformative leadership : We’ll give you the insights, coaching and confidence to be the leader the world needs.
- Diverse and inclusive culture : You’ll be embraced for who you are and empowered to use your voice to help others find theirs.