CONTACT US

Adversarial Tactics Expert

USA

Description

Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading- edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat attacks within their networks. Sygnia is a trusted advisor and service provider of technology and security teams, executives and boards of leading organizations worldwide. Sygnia supports clients at each stage of their security journey, bringing frontline experience and technological acumen to help them be unstoppable in the face of cyber threats.

The company draws on top talent from the ranks of elite military technology units and from across the cyber industry, and has some of the world’s top talents in cyber security. Described by Forbes as a “cyber security delta force”, Sygnia applies technological supremacy, digital combat experience, data analytics and a business-driven mindset to cyber security, enabling organizations to excel in the age of cyber.

We are looking for talented hackers to join our unique Adversarial Tactics Division. As an Adversarial Tactics Expert, you will work with clients to build their resiliency, i.e their capability to prevent and to sustain attacks. You will also be involved in IR engagements with companies that were attacked by adversaries, learn new TTPs and apply those in Red and Purple team engagements.

Your responsibility as a Cyber consultant is to bring the “attacker’s perspective” to engagements. You will help design, create and execute Adversary Simulation exercises, and perform attacks against client services, platforms and infrastructure. This will include, among other things, identifying vulnerabilities through simulated external and internal attacks, validating and enhancing an organization’s ability to respond and recover from targeted attacks and persistent adversaries.

Requirements:

  • Minimum of 3 years of experience as a Pen tester/Red teamer.
  • Previous consulting experience is beneficial.
  • Deep understanding and extensive experience in penetration testing methodologies and tools.
  • Deep technical understanding of a broad technology set and the ability to learn new information at a rapid pace.
  • Desire to learn new technologies and break them apart is a must.
  • Deep familiarity with Active Directory attacks and defenses.
  • Background in application security - Advantage.
  • Scripting and tools development (Python, PowerShell, Bash etc.).
  • Developing tools in C/C++, C#, Python, Java, PowerShell.
  • Developing, extending, or modifying exploits, shellcode or exploit tools.
  • Experience in reverse engineering malware – Advantage.
  • Proven presentation skills.
  • Willingness to travel.

Apply for this Position

subsctibe decor
Want to get in touch?