TechTiera Services Indonesia

Red Team Specialist

Posted: 5 hours ago
mid

Job Description

[HIRING] Adversary & Red Team SpecialistWe’re looking for an experienced Adversary & Red Team Specialist to join our Cyber Defense Division.In this role, you’ll design and execute real-world adversary emulation exercises to test, challenge, and strengthen the organization’s detection and response capabilities against advanced cyber threats.Key Responsibilities1. Design and develop adversarial attack scenarios based on real-world APT tactics, techniques, and procedures (TTPs).2. Conduct Red Team operations to assess the effectiveness of security controls and Blue Team response.3. Execute adversary simulation and breach attack testing using offensive security frameworks and tools.4. Analyze simulation results, identify detection gaps, and provide actionable mitigation recommendations.5. Collaborate closely with the Purple Team to improve overall detection and response maturity.6. Perform threat modeling, TTP analysis, and adversary behavior research to enhance attack realism.7. Automate attack simulations using Python, PowerShell, or Bash scripting.8. Contribute to the development of Continuous Automated Red Teaming (CART) programs.Qualifications1. Minimum 8 years of experience in cybersecurity, with at least 3 years in red teaming, adversary emulation, or attack simulation.2. At least 5 years of experience in threat intelligence and analysis.3. Deep understanding of frameworks like MITRE ATT&CK, MITRE Engage, and Cyber Kill Chain.4. Proficient with offensive security tools such as Cobalt Strike, Empire, Sliver, Brute Ratel, and Metasploit.5. Strong knowledge of Defense Evasion techniques (EDR/SIEM bypassing).6. Skilled in scripting and automation (Python, PowerShell, Bash).7. Hands-on experience with Breach and Attack Simulation (BAS) or Continuous Automated Red Teaming (CART) tools.8. Solid understanding of SOC operations, SIEM, and EDR technologies to identify detection weaknesses.Preferred Certifications1. CREST Certified Red Team Specialist (CCRTS)2. GIAC GXPN – Exploit Researcher and Advanced Penetration Tester3. OffSec Certifications: OSEE, OSCE, OSEP, OSWE, OSWA4. CRTP, CRTO, or CRTE certifications are a plus.📧 Apply now send your CV to hamijah@techtiera.com or DM for more info#CyberSecurity #RedTeam #AdversaryEmulation #PenetrationTesting #OffensiveSecurity #ThreatIntelligence #InfoSecJobs #CyberDefense #MITREATTACK #OSCP #CREST #GIAC #HiringNow #TechJobs #JakartaJobs #SecurityEngineer #RedTeamJobs

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

You May Also Be Interested In