Banner Default Image

Red Team Operator – REMOTE

Back to job search

Red Team Operator – REMOTE

  • Location:

    Canada

  • Sector:

    Penetrationstests, Cloudsicherheit

  • Job type:

    Permanent

  • Salary:

    £120000 to £150000

  • Contact:

    Hollie Gaut

  • Contact email:

    h.gaut@locke-mccloud.com

  • Published:

    über 1 Jahr her

  • Expiry date:

    2022-10-09

Red Team Operator – REMOTE - $120,000-$150,000 plus benefits

I'm working with an award winning cyber security company who are hiring a Red Team Operator to join its existing Red Team. You will do deep dive tests to exploit vulnerabilities and use this research to secure the enterprise while developing complex scripts to automate checks and create custom tools.

You will collaborate with internal stakeholders to integrate defensive tactics and controls with identified threats and vulnerabilities. You will be involved in the Purple team and improve detection based on the results of emulated attacks that test the detection and response capabilities of the security monitoring and incident response functions.

To be considered for the role, you should have:

  • 2+ years' experience working as a Penetration Tester, Red Team Operator, or Offensive Security Engineer.

  • Scripting experience: Python, Java, PowerShell, Bash etc.

  • Great communication skills and ability to share your knowledge with the wider team.

  • OSCP Certification required & OSEE is desirable.

You will be given an uncapped training budget and allocated research time to dedicate to your personal Red Team projects. You will be also given a 40-hour capped working week and will work fully remote because the company really cares about your work-life balance and wants you to have time to do the things you love outside of work!


My client has just started holding interviews, so if this role sounds like a match for you, please apply now!