Published 1 week ago
About the Role
We are looking for an experienced Penetration Tester / Red Team Operator with a proven record of conducting authorized security assessments, especially full exploitation chains resulting in remote system access. The ideal candidate has hands-on experience in real-world engagements beyond labs or training environments.
Key Responsibilities
Perform authorized penetration tests and red team operations to identify, exploit, and document vulnerabilities.
Conduct exploitation activities leading to remote access (reverse shell, bind shell, or equivalent) in legally approved environments.
Execute post-exploitation tasks including privilege escalation, lateral movement, and persistence in a controlled and ethical manner.
Develop and deliver comprehensive technical reports with clear remediation guidance.
Collaborate with security and engineering teams to strengthen the organization’s security posture.
Requirements
Minimum 1–2 years of practical experience in authorized exploitation and post-exploitation within penetration testing, bug bounty programs, or red team engagements.
Demonstrated success in achieving remote system access during real-world, authorized assessments.
Strong knowledge of:
Web exploitation techniques (RCE, file upload attacks, command injection, deserialization, etc.)
System exploitation on Windows & Linux (privilege escalation, misconfigurations, persistence)
Network penetration and pivoting techniques
Proficiency with tools such as Metasploit, Cobalt Strike, Nmap, Burp Suite, and custom payload development.
Solid understanding of operating systems, networking fundamentals, and common security controls.
Ability to produce clear and detailed exploitation documentation for both technical and executive audiences.
Strong commitment to ethical, legal, and authorized security testing practices.
Preferred Qualifications
Security certifications such as OSCP, OSEP, CRTP, or CRTO.
Recognized achievements on bug bounty platforms, published CVEs, or notable security research contributions.