Remote Lead Security Consultant - Offensive Security
Posted
Apply now
Please, let Cyderes know you found this job
on RemoteYeah.
This helps us grow π±.
Description:
Cyderes is a full life-cycle cybersecurity services provider specializing in managing cybersecurity risks for enterprise clients.
The company is seeking a Lead Security Consultant specializing in penetration testing to join their cybersecurity consulting team.
The role involves leading complex security assessments, managing client relationships, and providing technical leadership and mentorship to junior consultants.
Responsibilities include executing advanced penetration tests across various environments, performing vulnerability assessments, and conducting red and purple team exercises.
The consultant will develop assessment plans, create detailed reports, and present findings to both technical and executive audiences.
The position requires serving as the client-facing lead throughout the engagement lifecycle and mentoring junior consultants.
The consultant will also research emerging threats, support presales efforts, conduct threat analysis, and develop tools to enhance testing workflows.
Requirements:
Candidates must have 5+ years of hands-on experience in penetration testing and offensive security.
Experience is required in executing network, wireless, web application, and API penetration tests.
Candidates should have experience with Active Directory (AD) and Kerberos, as well as conducting vulnerability management and assessments.
Experience in social engineering assessments and conducting Purple Team and Red Team exercises is necessary.
A deep understanding of network protocols, operating systems, web technologies, and application security concepts is essential.
Strong experience with industry-standard tools such as Burp Suite, Cobalt Strike, Metasploit, Nmap, and Nessus is required.
Demonstrated experience in conducting Red Team operations or simulated adversary engagements is needed.
Proficiency in scripting or coding in languages like Python, Bash, or PowerShell is required.
Relevant certifications such as OSCP, OSCE, GPEN, GWAPT, or equivalent are necessary.
Excellent written and verbal communication skills are essential.
Candidates must be able to lead teams and manage client expectations in high-pressure environments.
Experience in source code review for control flow and security flaws is required.
General knowledge of the MITRE ATT&CK Framework is necessary.
Benefits:
Cyderes offers a dynamic work environment with opportunities for professional growth and development.
The position is remote, allowing for flexibility in work location.
Employees are part of a global company with a diverse and inclusive culture.
The company provides opportunities to work on complex cybersecurity challenges across various industries.
Employees have access to mentorship and support for developing internal tools and methodologies.
Cyderes is an Equal Opportunity Employer, ensuring a fair hiring process for all qualified applicants.
Apply now
Please, let Cyderes know you found this job
on RemoteYeah
.
This helps us grow π±.