NextRay AI Detection & Response Inc

Cyber Security Specialist (Red Team & Application Security)

Posted: 27 minutes ago

Job Description

NEXTRAY AI was founded by PAVO GROUP’s best computer engineers and cyber defense specialists, to relieve the growing threat of cyber disruption. NextRay AI provides visibility and actionable insights across networks, clouds, endpoints, and applications to help Security Operation Center (SOC) teams to hunt, investigate, and remediate threats.RESPONSIBILITIESPerform web application security testing and source code reviews,Participate in Red Team exercises (lateral movement, privilege escalation, AV evasion),Analyze and document vulnerabilities in web authentication, session handling, and logic,Build attack environments and generate attack traffic to support NDR product development,Develop and execute threat emulation scenarios based on real-world vulnerabilities and TTPs,Follow emerging vulnerabilities and security trends and test them in a lab setting,Prepare clear technical documentation and PoCs where applicable.REQUIREMENTSBachelor's degree in Computer Engineering, Cybersecurity, or relevant field,0–3 years of professional experience in cybersecurity,Working proficiency in English,Solid understanding of web security concepts, HTTP, session management, and input validation,Familiarity with OWASP Top 10 and MITRE ATT&CK frameworks,Proficiency in using security tools: Burp Suite, Nmap, Metasploit, SQLMap, Gobuster,Basic scripting skills in Python, Bash, or PowerShell,Analytical mindset, curious, and willing to learn continuously,Hands-on exposure to offensive security tasks or red team simulations,Experience testing web applications or APIs for security weaknesses,Exposure to network-based attacks or adversary simulation scenarios.PREFERRED/PLUS IF YOU HAVEParticipation in CTF platforms (Hack The Box, TryHackMe, etc.),Contributions to open-source security tools, scripts, or PoCs,Knowledge of version control systems (Git),Experience in designing or executing attack simulations for testing detection capabilities,Prior involvement in security-related research or lab projects.WHAT WE OFFEROpportunity to experience the defense industry ecosystem,Friendly and positive work culture,A business ecosystem where you can take initiative and responsibility,Opportunity to experience international projects and processes that offer opportunities for development,One full day of academic leave for master's and doctoral students,Extended private health insurance policy,Meal card,Use of transportation assistance or shuttle service,Motivational activities.NextRay AI offers the opportunity to work with its team that makes a difference in the field of engineering and new generation technologies in its İstanbul Teknopark office; It provides equal opportunities to all candidates without discrimination based on race, ethnicity, religion, family relations, gender. However, it respects teammates working under variable conditions, process-oriented approaches and is looking for new teammates who can have the same motivation as Pavo Group.

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

You May Also Be Interested In