We are looking for a highly experienced Senior Internal Red Team Engineer with extensive, hands-on experience in cloud and web application penetration testing. The successful candidate will emulate advanced, real-world adversaries to test our defenses and bridge the gap between technical TTPs and our business's security posture.
Requirements
- 5+ years of hands-on experience in offensive security, with a demonstrable track record of leading complex web application and cloud penetration tests.
- Proven ability to read, review, and identify vulnerabilities in source code (especially Python and JavaScript).
- Deep, practical experience attacking and auditing cloud environments (eg: AWS, GCP, Azure) environments (e.g., S3, EC2, RDS, IAM, Lambda, Azure Blob Storage, Google Cloud Storage, etc...) and Kubernetes clusters.
- Must hold one or more advanced, industry-recognized offensive security certifications: OSCP, OSWE, OSCE, CRTO, or GIAC (GCPN, GXPN).
- Expert-level knowledge of modern web application security, including the OWASP Top 10, API security, and common framework vulnerabilities.
- Strong proficiency in common offensive security tools (e.g., Burp Suite, Nmap) and C2 frameworks (e.g., Cobalt Strike, Sliver, Brute Ratel).
- Strong written and verbal communication, including technical documentation and the ability to explain technology to non-technical audiences.
Benefits
- Inclusive Team
- Growth Opportunities
- Innovative Culture
- Remote Work
- Competitive Compensation
- Health, vision & dental insurance for you and your family
- Flexible vacation policy
- Generous parental leave
