Công Ty Cổ Phần Jesco Asia
Công Ty Cổ Phần Đầu Tư Phát Triển Hạ Tầng Kỹ Thuật Điện Việt Nam
Công Ty Cổ Phần Phát Triển Và Đầu Tư Xây Dựng Vincons
Công Ty Tnhh CNV Holdings
We are looking for a highly skilled and creative Red Team Security Engineer to join our cybersecurity team. This role is responsible for simulating real-world cyberattacks to identify vulnerabilities across applications, infrastructure, and processes. The ideal candidate will have deep expertise in offensive security tactics, adversary emulation, and threat modeling, and will work closely with Blue Team and SOC to improve detection and response capabilities.
RESPONSIBILITIES
Adversary Simulation & Offensive Testing:
• Plan and execute red team operations simulating APTs and real-world attack scenarios.
• Conduct stealthy penetration tests across web, mobile, cloud, and internal systems.
• Develop custom tools and scripts to bypass security controls and emulate threat actors.
Threat Modeling & Attack Surface Analysis:
• Identify and assess attack vectors across applications and infrastructure.
• Collaborate with architecture and engineering teams to reduce exposure.
Purple Team Collaboration:
• Work closely with Blue Team to test and improve detection, alerting, and response.
• Provide detailed post-engagement reports and remediation guidance.
Tooling & Automation:
• Maintain and enhance internal red team toolkits and infrastructure.
• Leverage frameworks like MITRE ATT&CK, CALDERA, and Atomic Red Team.
Security Awareness & Training:
• Support phishing simulations and social engineering campaigns.
• Educate teams on attacker mindset and tactics.
• Bachelor's or master's degree in computer science, Cybersecurity, or related field.
• 3+ years of experience in application security, DevSecOps, or penetration testing.
• Strong understanding of CI/CD tools (Jenkins, GitLab, Azure DevOps, etc.).
• Hands-on experience with security tools: Burp Suite, OWASP ZAP, SonarQube, Checkmarx, Fortify, etc.
• Familiarity with cloud platforms (AWS, Azure, GCP) and container security (Docker, Kubernetes).
• Certifications such as OSCP, GWAPT, CSSLP, or CEH are a plus.
• Excellent communication and collaboration skills.
Theo quy định của công ty
Chú ý: Nếu bạn thấy rằng tin tuyển dụng này không đúng hoặc có dấu hiệu lừa đảo, hãy gửi phản ánh đến chúng tôi.
Công Ty Cổ Phần Jesco Asia
Công Ty Cổ Phần Đầu Tư Phát Triển Hạ Tầng Kỹ Thuật Điện Việt Nam
Công Ty Cổ Phần Phát Triển Và Đầu Tư Xây Dựng Vincons
Công Ty Tnhh CNV Holdings