Enable job alerts via email!

CYBER SECURITY CONSULTANT - RED TEAM SPECIALIST

Wizlynx PTE LTD

Singapore

On-site

SGD 80,000 - 120,000

Full time

7 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a leading cybersecurity firm as a Red Team Specialist, where you'll emulate threat actors to enhance client security. Collaborate with experts in a dynamic environment, engage in continuous learning, and contribute to innovative cybersecurity solutions. Ideal candidates will possess strong offensive security skills and a passion for tackling complex challenges.

Benefits

Opportunities to attend conferences
Participation in ethical hacking competitions
Advanced training and certifications
Support for personal security research

Qualifications

  • At least 3 years of recent experience in offensive security.
  • Certifications such as OSEP, GXPN, CRTO, etc.
  • Experience bypassing security controls.

Responsibilities

  • Emulate threat actor tactics to evaluate client network security.
  • Conduct red teaming exercises to achieve specific objectives.
  • Communicate findings through reports and presentations.

Skills

Offensive Security
Analytical Skills
Leadership
Communication

Education

Bachelor's or Master's degree in Information Systems
Bachelor's or Master's degree in Computer Science
Bachelor's or Master's degree in Engineering

Tools

Cobalt Strike
Metasploit
nmap
CrackMapExec
Impacket
Responder

Job description

About us

At wizlynx group, we're committed to strengthening our clients' digital defenses by staying ahead of cyber threats. As a Red Team Specialist, you will be a key member of our cybersecurity team, emulating threat actors to assess and improve the security of enterprise networks. Your goal: to identify vulnerabilities, simulate cyberattacks, and help fortify defenses.

Key Responsibilities

Client engagements:

  • Emulate threat actor tactics, techniques, and procedures to evaluate client network security.
  • Conduct red teaming exercises to achieve specific objectives, such as gaining domain admin access, accessing sensitive data, or simulating ransomware attacks.
  • Stay informed about current threat actor groups, their tactics, and tools to effectively replicate them during engagements.
  • Apply technical expertise and adaptability to new information and challenges.
  • Utilize your understanding of complex systems and industry trends to identify vulnerabilities, and communicate findings through reports and presentations.

People Development

  • Participate in coaching, recruiting, training, and staff retention initiatives.
  • Promote continuous learning by maintaining educational programs for personal and team development.
  • Follow workplace policies and set a positive example for colleagues.

Qualifications and Attributes

Required qualifications include:

  • Bachelor's or master's degree in Information Systems, Computer Science, Engineering, or related fields.
  • At least 3 years of recent experience in offensive security, including penetration testing, Red Teaming, and social engineering.
  • Certifications such as OSEP, GXPN, CRTO, etc.
  • Ability to work independently and manage complex offensive cybersecurity projects.
  • Skills in developing or modifying exploits and offensive security tools, with operational experience on Windows and Linux systems.
  • Experience bypassing security controls using frameworks like Cobalt Strike and Metasploit, and tools such as nmap, CrackMapExec, Impacket, Responder.
  • Strong OSINT skills, both manual and automated.
  • Knowledge of offensive security tools and frameworks, including Bloodhound, nmap, and Impacket.
  • Familiarity with the Cyber Kill Chain and MITRE ATT&CK Framework.
  • Coding skills in languages like C#, Python, C++, Go, PowerShell, or ASP.NET.
  • Knowledge of Red & Purple Teaming frameworks like iCAST, TIBER-EU, ABS guidelines.
  • Deep understanding of Windows and Unix internals.
  • Excellent communication and presentation skills.
  • Experience conducting penetration tests and red team assessments.
  • Strong analytical skills and data proficiency.
  • Leadership capabilities.

Language Skills

  • Excellent English communication skills; proficiency in Mandarin is advantageous for Chinese-speaking clients.

What We Offer

You will collaborate with top cybersecurity experts in a multicultural environment. Opportunities include attending conferences, participating in ethical hacking competitions, advanced training, and obtaining certifications. We foster a dynamic, meaningful, and fun environment with unlimited growth potential. Support for exploring other cybersecurity areas or business functions is available, along with dedicated time for personal security research.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.