× خانه فرصت های شغلی استخدامی های جدید جستجوی کارجو ثبت نام کارجو ثبت نام کارفرما بلاگ ورود به پنل
logo

senior red team analyst (advanced threat research) آقا

1 هفته پیش | کد آگهی: 10194673

دسته‌بندی شغلی

-

جنسیت و تاهل

آقا | مجرد و متاهل

موقعیت مکانی

قم

تحصیلات

-

محل فعالیت

-

مزایا

-

نوع همکاری

تمام وقت

سایر اطلاعات

بدون کارت پایان خدمت
بدون سابقه کار

توضیحات آگهی

Elite Cybersecurity Position for Technical Specialists Position Overview We are seeking an exceptional Senior Red Team Analyst with deep technical expertise in malware analysis reverse engineering and advanced penetration testing methodologies This role is designed for a seasoned cybersecurity professional who excels in simulating sophisticated adversarial attacks and developing cutting edge defensive strategies Core Responsibilities Advanced Red Team Operations Design and execute complex multi phase red team engagements simulating nation state and APT level attacks Capable of analyzing custom exploitation frameworks and post exploitation tools and advanced scripting Lead adversary simulation exercises utilizing MITRE ATT CK framework mapping and technique validation Malware Analysis Reverse Engineering Perform comprehensive static and dynamic malware analysis on sophisticated threats and zero day samples Reverse engineer malicious code document TTPs and develop detection signatures Create custom unpacking and deobfuscation tools for advanced persistent threats Analyze and Research Research and analyze CVEs for red team operations and security validation Develop proof of concept and maintain private databases Contribute to threat intelligence through vulnerability research and exploit analysis Technical Requirements Essential Technical Skills Programming Mastery Expert level C C development with deep Windows internals knowledge Scripting Excellence Advanced PowerShell Python and assembly language capabilities Reverse Engineering Proficiency with IDA Pro Ghidra x64dbg and custom analysis frameworks Red Team Tools Advanced usage of Cobalt Strike Metasploit custom C2 frameworks Active Directory Deep understanding of AD architecture Kerberos and Windows authentication mechanisms Professional Certifications Experience CTF Background Proven track record in competitive capture the flag competitions MITRE ATT CK Expertise Advanced knowledge of tactics techniques and procedures mapping CVE Research Active vulnerability research and exploit database contributions Industry Recognition OSCP OSCE GPEN or equivalent advanced certifications preferred Advanced Qualifications Specialized Expertise Windows kernel level programming and analysis capabilities Network protocol analysis and custom packet crafting Cryptographic implementation analysis and cryptanalysis techniques Cloud security assessment and container exploitation analysis Industrial control systems ICS SCADA security assessment experience Leadership Communication Experience mentoring junior red team members and leading complex engagements Ability to communicate technical findings to executive leadership and stakeholders Contribution to open source security tools and research publications What We Offer Compensation Benefits Comprehensive health dental and vision coverage Professional development budget for conferences training and certifications Professional Growth Access to cutting edge security research and tool development opportunities Collaboration with industry leading security researchers and practitioners Dedicated research time for personal security projects and vulnerability research Application Requirements Submission Materials Detailed technical resume highlighting specific red team engagements and malware analysis projects Portfolio of security research published exploits or significant CTF achievements GitHub profile demonstrating coding capabilities and open source contributions Professional references from cybersecurity leadership or peer researchers Ready to join an elite team of cybersecurity professionals pushing the boundaries of offensive security research قم قم تمام وقت توسعه ارتباط کیان کارشناس ارشد جنسیت فقط آقا فناوری اطلاعات نرم افزار و سخت افزار

ارتباط با کارفرما


مشاهده اطلاعات تماس آگهی در سایت جاب‌ویژن

هشدار

جویا کار این آگهی را از سایت جاب‌ویژن استخراج نموده است و هیچ مسئولیتی در قبال این آگهی ندارد.
دقت نمایید که کارفرما حق دریافت هیچ گونه وجهی از کارجو را نداشته و این امر خلاف قانون است. در صورت مشاهده این موارد یا سایر تخلفات با کلیک روی (گزارش آگهی) ما را در ارائه خدمات بهتر یاری نمایید.
در غیر این صورت میتوانید با کلیک بر روی دکمه "درج نظر" نظر خود را در مورد این آگهی ثبت کنید.

گزارش آگهی درج نظر