Job Description
We are looking for a highly skilled Advanced Red Team Operator to analyze and exploit Active Directory (AD) and network vulnerabilities. The ideal candidate will have hands-on experience in penetration testing, adversary emulation, and red teaming. If you have a strong passion for offensive security and expertise in cyberattack techniques, we encourage you to apply!
Responsibilities:
- Conduct reconnaissance, privilege escalation, and lateral movement using Python and PowerShell.
- Utilize exploitation frameworks such as Metasploit, Core Impact, etc.
- Work with Command & Control (C2) frameworks like Havoc, Sliver, Mythic, Cobalt Strike.
- Analyze Active Directory (AD) security mechanisms and perform AD exploitation using tools like BloodHound, PowerSploit, Mimikatz, and CrackMapExec.
- Implement AD attack techniques (Kerberoasting, Pass-the-Ticket, Golden Ticket).
- Identify network vulnerabilities, exploitation vectors, and evasion techniques.
- Develop access & persistence techniques on compromised machines.
- Bypass firewalls, IPS/IDS, and other network controls.
Job Requirements
• Strong experience with Python and PowerShell for offensive security.
• Proficiency in red teaming tactics, techniques, and procedures (TTPs).
• Deep understanding of Cyber Kill Chain, MITRE ATT&CK Framework, and TIBER.
• Expertise in network security, AD architecture, and attack methods.
• Ability to exploit security weaknesses and bypass security controls.
Preferred Qualifications
• Bachelor’s or Master’s degree in Computer Science, IT, or a related field.
• Industry certifications like OSCP, OSCE, CRTP, or CTP (Preferred but not mandatory).
• Apply Now: Interested candidates can share their resumes.
About the Company
RedTeam Talents is a leading cybersecurity firm specializing in offensive security, red teaming, and adversary simulation. We help businesses strengthen their security by uncovering vulnerabilities before attackers do.