Job Data Security/ Compliance

Cyber Red Team Lead

ITContracting are currently seeking applicants for a Cyber Red Team Lead. This is a permanent role based with our client in Dublin South.

Our client is looking looking for a Cyber Red Team Lead to join their existing internal Red Team whichs emulates real-world attacks by conducting targeted operations that emulate the tools, tactics, and procedures (TTPs) of threat actors. Lead research with the goal of developing new TTPs improving attack efficacy and assist with defensive efforts. Partner with other teams in the Cyber Fusion Center (CFC) to develop tooling and instrumentation to improve our detection and response capabilities. The Red Team also interacts with our Incident Responses teams in Purple Team exercises to expand detection capabilities. A Lead in this roll will coach and mentor team members to enhance their capabilities.

Your Role:

As a Cyber Red Team Lead your main responsibilities will include, but not necessarily be limited to, the following:

  • Conduct and/or support authorized adversarial emulations on enterprise network assets.
  • Create reports and recommendations from findings, include issues uncovered and levels of risk.
  • Collaborate with other internal and external partner organizations on target access and operational issues.
  • Create comprehensive exploitation strategies that identify exploitable technical or operational vulnerabilities.

Experience: 3 years

Candidates must be eligible to work full time and long term in Ireland or currently hold a Stamp 4 Visa to apply.

If you are interested in applying for this role, please do so via the relevant link. If you would like to discuss this role in confidence, please contact Nicole Pasquetti in itContracting directly.

Your Skills & Experience:

As a Cyber Red Team Lead your skills and qualifications will include:

  • 2-3 Years planning or leading and 3-5 years conducting Red Team operations
  • Expertise with commodity and advanced threat actor TTPs.
  • Capacity to relate findings of offensive engagements to both executive and technical audiences.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Knowledge of evasion strategies and techniques. (A/V, WAF, NGAV, EDR, etc.)
  • Develops, creates, maintains, and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs.
  • Experience with red teaming and covert computer exploitation
  • Experience with malware development.
  • Experience building, deploying, and managing offensive security operational infrastructure
  • Knowledge of Unix/Linux and Windows operating systems structures and internals (e.g., process management, directory structure, installed applications).
  • Experience with leveraging open source penetration testing tools including Metasploit or the Kali Linux tool set.
  • Experience working in a Purple Team environment testing and building detections.
  • Experience with common command and control and post-exploitation frameworks (Cobalt Strike, Mythic, Covenant, Metasploit etc.)
  • Conducted Open source intelligence gathering and social engineering
  • Ability to work independently, as well as within a global group of contributors.
  • Demonstrated ability to learn and apply critical thinking to a variety of situations.
  • One of more of the following certifications: OSCP, OSEP, OSCE, OSWE, GPEN, GXPN and/or CRTO