Senior Red Team Security Consultant
vor 1 Woche
Senior Red Team Security Consultant – Adversary Simulation Group 1 day ago – Be among the first 25 applicants. Get AI‑powered advice on this job and more exclusive features. Opportunity to work for niche Red Teaming Faction within CyberCX. About The Successful Applicant The successful applicant will be pro‑active in industry. Example activities include: Writing blogs Hosting content on GITHUB Thought leader writing online Public speaking (could be presenting at a conference on a red‑team subject of their choice) Other extracurricular red‑team activities No need to include a cover letter; however, please ensure that your involvement in any of the above is highlighted in your CV. Role Summary We are seeking an experienced Red Team Specialist with a minimum of 3–4 years of hands‑on offensive security experience to join our threat emulation team. The successful candidate will plan, authorise and execute realistic adversary‑style engagements (external perimeter breaches, social engineering, and full kill chain simulations) while maintaining strict legal, ethical and reporting standards. They must be proficient across multiple C2 platforms, skilled in EDR/AV evasion and comfortable operating in both physical/social and technical attack spaces. Key Responsibilities Plan, prepare and execute adversary attack simulations from external perimeter breaches and assumed breach perspectives. Perform reconnaissance (OSINT), red‑team reconnaissance, vulnerability discovery and exploit development as required for engagements. Develop and operate multiple command and control (C2) toolchains for engagements, including payloads, stagers and persistence mechanisms. Conduct social engineering engagements (phishing, vishing, physical access attempts) and develop believable pretexts and campaign artefacts. Bypass, evade and test EDR/AV detection controls in a safe, controlled and ethical manner; document detection gaps and remediation recommendations. Create clear, actionable findings, attack narratives and high‑level summary reports for technical and executive stakeholders. Collaborate with Blue teams in purple exercises and support replay exercises to validate mitigations. Maintain strict adherence to rules of engagement, legal constraints and evidence handling best practices. Mentor junior team members and contribute to tooling, playbooks and standard operating procedures. Required Experience & Competencies 3–4 years of offensive security / red teaming / penetration testing experience, with demonstrable experience running realistic multi‑stage engagements. Hands‑on proficiency with at least two mature C2 frameworks (e.g., Cobalt Strike, Sliver, Covenant, Mythic, PoshC2). Ability to design and operate payloads, stagers, beacons and custom modules. Practical experience bypassing or evading endpoint detection and response (EDR) and antivirus solutions through operational tradecraft, obfuscation, living‑off‑the‑land techniques and custom tooling. Skilled at internet‑facing reconnaissance, attack surface mapping, exploitation of externally exposed services, and chaining initial access to footholds. Experience designing and executing social engineering campaigns (spear phishing, credential harvesting pages, phone pretexting, physical testing) while following legal/ethical rules of engagement. Comfortable with scripting and small exploit development in Python, PowerShell, C, or similar; ability to modify and extend offensive tooling when required. Strong understanding of lateral movement, credential theft, privilege escalation, persistence mechanisms, and cleanup/post‑engagement hygiene. Excellent report writing skills and ability to present technical findings to non‑technical audiences. Clear understanding of authorisation, rules of engagement, evidence retention, and compliance considerations for red team operations. Desired Qualifications & Certifications Education: Bachelor’s degree in computer science, information security, cyber security or equivalent practical experience preferred; advanced or specialised training in offensive security is a strong plus. Strong (recommended): Offensive Security Certified Professional (OSCP) CREST Certified Infrastructure Tester (CCT Inf) or GIAC Advanced Penetration Tester (GXPN) Desirable (additional): CREST Certified Simulated Attack Specialist (CCSAS) or Zeropoint / Pentester Academy red team operator courses (CRTO/CRTE). SANS courses such as SEC564 (Red Team Ops) / SEC699 (Advanced Purple Teaming) or relevant SANS GIAC certifications. Personal Attributes Team player who can collaborate across technical and non‑technical stakeholders. High integrity and evidence of ethical behaviour. Curious, creative, and adaptive problem solver with strong operational focus. Comfortable working under ambiguity and proactively escalating risk when required. Seniority Level Mid‑Senior level Employment Type Full‑time Job Function Information Technology Industry Computer and Network Security Referals increase your chances of interviewing at CyberCX by 2x. #J-18808-Ljbffr
-
Senior Red Team Security Consultant
Vor 5 Tagen
Perth, Österreich Cybercx VollzeitA leading cybersecurity firm is seeking a Senior Red Team Security Consultant located in Perth. The ideal candidate will have 3–4 years of experience in offensive security and hands-on proficiency with C2 frameworks. The role involves planning and executing attack simulations, conducting reconnaissance, and developing control toolchains. This full‑time...
-
Senior Red Team Consultant
Vor 5 Tagen
Perth, Österreich Cybercx VollzeitA leading cybersecurity firm in Perth is seeking a Senior Red Team Security Consultant for adversary simulations. Responsibilities include planning and executing attack simulations, conducting reconnaissance, and developing control toolchains. The ideal candidate has 3–4 years of experience in offensive security and hands‑on proficiency with C2...
-
Perth, Österreich CyberCX VollzeitA leading cybersecurity firm in Perth is seeking a Senior Red Team Security Consultant for adversary simulations. Responsibilities include planning and executing attack simulations, conducting reconnaissance, and developing control toolchains. The ideal candidate has 3–4 years of experience in offensive security and hands-on proficiency with C2 frameworks....
-
Senior Red Tem Security Consultant
vor 1 Woche
Perth, Österreich Cybercx VollzeitSenior Red Team Security Consultant - Adversary Simulation Group 2 days ago Be among the first 25 applicants Opportunity to work for niche Red Teaming Faction within CyberCX. The successful applicant will be pro-active in industry : Writing blogs GITHUB Thought leader writing online Public speaking (could be presenting at a conference on a red team subject...
-
Perth, Österreich Cybercx VollzeitA cybersecurity firm is seeking a Senior Red Team Security Consultant to join their Adversary Simulation Group in Perth, Australia. The role requires a minimum of 3–4 years of hands-on offensive security experience. Responsibilities include planning adversary attack simulations, conducting reconnaissance, and collaborating in red teaming engagements....
-
Hybrid Cyber Security Specialist
Vor 5 Tagen
Perth, Österreich RACWA VollzeitA leading community-focused organization in Australia seeks a Cyber Security Specialist to enhance security practices through Red and Blue Team approaches. The role involves advising teams and ensuring compliance through security controls, conducting assessments, and managing incidents. This hybrid position offers an innovative technology environment and...
-
Senior Security Consultant
Vor 3 Tagen
Perth, Österreich Stantec VollzeitA global engineering firm is looking for a Senior Security Consultant in Perth. This role involves providing advisory services on physical and electronic security, managing clients, and conducting security risk assessments. The ideal candidate will have experience in security design, particularly in the justice and defence sectors, and must hold a WA...
-
Senior Security Consultant
Vor 3 Tagen
Perth, Österreich Stantec VollzeitSenior Security Consultant - ( NP ) About the role Due to multiple high-profile project wins we are looking to expand their Security division and seeking an experienced Mid-Senior Security Consultant for our Perth office. You will provide management of design services within multiple sectors including but not limited to; large commercial projects, hospitals,...
-
Penetration Tester
vor 2 Wochen
Perth, Österreich Red Piranha VollzeitAre you passionate about cybersecurity and penetration testing? Do you have a strong attention to detail and proven track-record of delivering results? We are looking for a motivated Security Engineer/ Penetration Tester to join our Security Operations Centre, based in our Perth office, who lives and breathes cybersecurity and customer satisfaction. You will...
-
Monitoring Operator
vor 1 Woche
Perth, Österreich Chubb Fire & Security Ltd. Vollzeit# At Chubb we are driven by a powerful purpose - to protect your worldMonitoring Operator - Code Red page is loaded## Monitoring Operator - Code Redlocations: 120 Cutler Road, Jandakot Perth WA 6164, Australia Chubbtime type: Full timeposted on: Posted Todaytime left to apply: End Date: December 19, 2025 (16 days left to apply)job requisition id: JR #...