نشان کن
کد آگهی: KP888981526

استخدام Senior Offensive Security Engineer

استخدام Senior Offensive Security Engineer - ازکی | Azki‌.com
ازکی | Azki‌.com
در تهران
در وبسایت جابینجا  (دوشنبه 6 خرداد 1404)
اطلاعات شغل:
نوع همکاری:  تمام وقت
مدرک تحصیلی مورد نیاز:  کارشناسی
مهارت‌های مورد نیاز:
Security
Mitre Att&ck
nmap
پرداخت‌ها:  توافقی
متن کامل آگهی:
Job Overview

At Azki, We are looking for a skilled and creative Senior Offensive Security Engineer to lead offensive security operations, including penetration testing, red teaming, and adversary simulation. In this role, you will proactively identify security weaknesses across our systems and applications, helping the organization improve its overall security posture through real-world attack scenarios and deep technical insight.


Responsibilities

  • Conduct advanced penetration testing of networks, applications, APIs, cloud environments, and internal systems
  • Design and execute red team exercises to simulate realistic threat actors and assess detection and response capabilities.
  • Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in infrastructure and software.
  • Develop custom scripts, tools, and exploits to support offensive operations.
  • Collaborate with defensive teams (blue team) to share findings and improve detection and mitigation strategies.
  • Perform post-exploitation activities to demonstrate impact and risk of vulnerabilities.
  • Produce detailed technical reports, including risk assessment, attack paths, and remediation guidance.
  • Stay up-to-date with emerging threats, TTPs, and offensive security techniques.

Required Skills

  • 5+ years of hands-on experience in offensive security, penetration testing, or red teaming.
  • Deep knowledge of offensive security frameworks (e.g., MITRE ATT&CK, PTES, OWASP).
  • Proficiency in penetration testing tools such as Burp Suite, Cobalt Strike, Metasploit, Nmap, and custom scripting.
  • Strong understanding of network protocols, system internals (Linux/Windows), and common attack surfaces.
  • Solid experience with post-exploitation techniques, lateral movement, and privilege escalation.
  • Scripting and automation skills in Python, Bash, PowerShell, or Go.
  • Ability to clearly communicate technical findings to both technical and non-technical audiences.
  • Strong documentation and reporting skills.

Preferred/Optional Skills

  • Offensive security certifications such as OSCP, OSEP, CRTP, or CRTO.
  • Experience with red vs. blue exercises and purple teaming environments.
  • Familiarity with evasion techniques, obfuscation, and payload generation.
  • Knowledge of Active Directory attacks, Kerberos exploitation, and cloud-specific attacks (e.g., IAM abuse in AWS).
  • Contribution to open-source offensive security tools or participation in bug bounty programs.
  • Understanding of secure development practices and ability to provide remediation advice to development teams.



این آگهی از وبسایت جابینجا پیدا شده، با زدن دکمه‌ی تماس با کارفرما، به وبسایت جابینجا برین و از اون‌جا برای این شغل اقدام کنین.

هشدار
توجه داشته باشید که دریافت هزینه از کارجو برای استخدام با هر عنوانی غیرقانونی است. در صورت مواجهه با موارد مشکوک،‌ با کلیک بر روی «گزارش مشکل آگهی» به ما در پیگیری تخلفات کمک کنید.
گزارش مشکل آگهی
تماس با کارفرما
این آگهی رو برای دیگران بفرست
نشان کن
گزارش مشکل آگهی
سه‌شنبه 11 تیر 1404، ساعت 02:10