Offensive Security Specialist - Innovation & Research

وصف الوظيفة

The Offensive Security Specialist – Innovation & Research is responsible for a dual function: spearheading advanced, impactful offensive security testing engagements and aiding in the organization’s innovative and intellectual property pursuits. This role demands a diverse array of technical proficiency in penetration testing, red teaming, and adversarial simulation, paired with an innovative mindset to craft new tools, strategies, and internal cybersecurity solutions.

This role enhances the organization’s offensive capabilities by identifying vulnerabilities, simulating real-world threats, and fostering ongoing improvement via research, automation, and collaboration within the broader security landscape.

Key Responsibilities:

1. **Offensive Testing and Red Teaming**

  • Design and conduct complex penetration tests, red-team evaluations, and adversary emulation activities across on-premise, cloud, and hybrid infrastructures.
  • Execute detailed security assessments of networks, applications, APIs, endpoints, and industrial systems (IT/OT).
  • Lead threat-driven testing aligned with frameworks like MITRE ATT&CK, TIBER-EU, and NCSC GBEST.
  • Create and execute covert attack paths, privilege escalation sequences, and persistence mechanisms that mimic advanced threat actors.
  • Collaborate with blue-team operations to confirm detections, bolster incident response readiness, and enhance purple-team dynamics.
  • Document findings clearly with an emphasis on technical and business impacts, offering actionable remediation paths.

2. **Research and Innovation**

  • Investigate new offensive strategies, zero-day attack methodologies, and adversarial TTPs to enhance the organization’s security posture.
  • Architect and develop internal offensive tools, automation scripts, and frameworks to improve testing efficacy and precision.
  • Work alongside the Innovation & IP team to convert offensive research results into internal products, prototypes, or reusable frameworks.
  • Examine uses of AI/ML in offensive simulation, exploit detection, and automated threat emulation.
  • Draft internal whitepapers, playbooks, and educational modules to consistently elevate the organization’s offensive security standards.

3. **Inter-Team Collaboration**

  • Engage closely with Threat Intelligence, Blue Team, and Detection Engineering teams to synchronize attack and defense strategies.
  • Provide specialized input in threat modeling, detection logic validation, and testing the effectiveness of security controls.
  • Assist in developing ongoing security validation and breach simulation abilities.
  • Participate in security architecture reviews and red-team preparedness evaluations across significant business platforms.

Required Skills and Qualifications:

**Technical Skills**

  • Proven practical experience in penetration testing and red team engagements across infrastructure, application, cloud, and Active Directory landscapes.
  • Comprehensive understanding of adversarial simulations, attack life cycles, and evasion tactics.
  • Skilled in tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, Empire, Covenant, and bespoke offensive frameworks.
  • Proficient in scripting and automation using Python, PowerShell, or Bash.
  • Experience with exploit development, reverse engineering, or the offensive application of AI/ML technologies is advantageous.
  • Awareness of DevSecOps, CI/CD processes, and attack surface management tools is preferred.

**Professional Experience**

  • Generally, 5 to 8 years in offensive security roles, encompassing red teaming or penetration testing within consultancy, MSSP, or in-house security teams.
  • A history of leading or significantly contributing to intricate security testing assignments.
  • Prior engagement in research or tool innovation initiatives that resulted in internal or external IP.
  • Certifications such as OSCP, OSEP, OSWE, CRTO, or equivalent experience are essential; OSED or comparable exploit development certifications are a plus.

**Personal Attributes**

  • A creative, analytical thinker with a systematic approach to problem-solving.
  • Exceptional communication and report-writing skills to translate technical findings into accessible business risk narratives.
  • A collaborative individual capable of operating effectively across various teams and fluid work settings.
  • Self-driven, research-focused, and passionate about continual growth in the field of offensive security.

This position is exclusively available to citizens of the UK, US, Canada, or EU member states, in compliance with contractual stipulations.

متطلبات الوظيفة

1. Offensive Testing and Red Teaming 

  • Plan and execute complex penetration testing, red-team, and adversary emulation exercises across on-premise, cloud, and hybrid environments. 
  • Perform comprehensive security assessments of networks, applications, APIs, endpoints, and industrial systems (IT/OT). 
  • Conduct threat-led testing aligned with frameworks such as MITRE ATT&CK, TIBER-EU, and NCSC GBEST. 
  • Develop and execute stealthy attack paths, privilege escalation chains, and persistence mechanisms that emulate advanced threat actors. 
  • Collaborate with blue-team functions to validate detections, improve incident response readiness, and enhance purple-team collaboration. 
  • Document findings with clear technical and business impact, providing actionable remediation guidance. 

 

 

2. Research and Innovation 

  • Research emerging offensive techniques, zero-day attack trends, and adversary TTPs to advance the organisation’s security capability. 
  • Design and develop internal offensive tools, automation scripts, and frameworks to optimise testing efficiency and accuracy. 
  • Collaborate with the Innovation & IP team to translate offensive research outcomes into internal products, proof-of-concepts, or reusable frameworks. 
  • Explore AI/ML applications for offensive simulation, exploit discovery, and automated threat emulation. 
  • Produce internal whitepapers, playbooks, and training modules to continuously uplift the organisation’s offensive security maturity. 

 

3. Cross-Team Collaboration 

  • Work closely with Threat Intelligence, Blue Team, and Detection Engineering to align attack and defence priorities. 
  • Provide expert input into threat modelling, detection logic validation, and security control effectiveness testing. 
  • Support the development of continuous security validation and breach simulation capabilities. 
  • Contribute to security architecture reviews and red-team readiness assessments across key business platforms. 

 

Required Skills and Experience: 

Technical Expertise 

  • Extensive hands-on experience in penetration testing and red-team operations, ideally spanning infrastructure, application, cloud, and Active Directory environments. 
  • Deep understanding of adversarial simulation, attack lifecycle stages, and evasion techniques. 
  • Proficient in tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, Empire, Covenant, and custom offensive frameworks. 
  • Strong scripting and automation skills using Python, PowerShell, or Bash. 
  • Working knowledge of exploit development, reverse engineering, or offensive use of AI/ML technologies is a plus. 
  • Familiarity with DevSecOps, CI/CD pipelines, and attack surface management tools desirable. 

 

 

Professional Experience 

  • Typically 5–8 years in offensive security, red teaming, or penetration testing roles within consultancy, MSSP, or in-house security functions. 
  • Proven record of leading or significantly contributing to complex security testing engagements. 
  • Prior involvement in research or tool development initiatives that generated internal or external IP. 
  • Relevant certifications such as OSCP, OSEP, OSWE, CRTO, or equivalent experience required; OSED or similar exploit development credentials desirable. 

Soft Skills 

  • Creative, analytical, and methodical mindset with strong problem-solving ability. 
  • Excellent communication and report-writing skills to translate technical findings into clear business risk narratives. 
  • Collaborative and adaptable, capable of working across diverse teams and dynamic environments. 
  • Self-motivated, research-oriented, and passionate about continuous learning in offensive security. 

Nationality Requirement: This position is open exclusively to citizens of the UK, US, Canada, or EU member states, in accordance with contractual obligations.