Sparc Logo

Red Team, Threat Researcher, Threat Developer

HACKERverse®Chicago, IL, USARemote2 weeks ago

  • HACKERverse A. is hiring for this job

  • Internship

  • $70k - $130k/yr (Estimated)

  • Does not sponsor international talent

Meet the hiring team
  • HACKERverse A.
    HACKERverse A.

    AI Powered POCs

  • Job Description: Red Team, Threat Researcher, and Threat Developer

    Position Overview:
    We are seeking a highly skilled and motivated individual to join our team as a Red Team Threat Researcher and Developer. In this role, you will be responsible for simulating advanced cyber threats, developing innovative attack methodologies, and researching emerging threats to improve organizational defenses. The ideal candidate has a deep understanding of offensive security techniques, malware development, and threat analysis.

    Key Responsibilities:

    Red Team Activities:

    • Simulate real-world attack scenarios to assess the Arena’s and Product’s security posture.

    • Develop and execute advanced penetration testing strategies, including social engineering, lateral movement, and privilege escalation.

    • Identify and exploit vulnerabilities in systems, applications, and networks.

    Threat Research:

    • Analyze emerging threats, including malware, exploits, and attack techniques, to inform red team operations.

    • Stay current with adversarial tactics, techniques, and procedures (TTPs) through resources like MITRE ATT&CK, threat intel feeds, and research papers.

    • Collaborate with threat intelligence teams to develop and validate threat models.

    Threat Development:

    • Design and develop custom tools, exploits, and payloads for use in red team operations.

    • Reverse-engineer malware and craft innovative attack mechanisms to emulate advanced persistent threats (APTs).

    • Test and refine tools to ensure they mimic real-world adversarial capabilities effectively.

    Qualifications:

    • Strong knowledge of offensive security tools and frameworks (e.g., Metasploit, Cobalt Strike, BloodHound, Empire).

    • Proficiency in programming and scripting languages such as Python, PowerShell, C/C++, or Assembly.

    • Expertise in vulnerability analysis, exploit development, and malware creation.

    • Deep understanding of operating systems, network protocols, and security architecture.

    • Familiarity with EDR bypass techniques, obfuscation, and persistence mechanisms.

    • Experience with threat modeling, adversary simulation, and red team methodologies.

    • Relevant certifications such as OSCP, OSCE, CRTO, or similar are highly desirable.

    • AWS, GCP, Azure experience desirable.

    Benefits:

    • Competitive salary and comprehensive benefits.

    • Work on cutting-edge offensive security projects in a dynamic, innovative environment.

    • Opportunities for continuous learning and professional growth.

    Join our team to push the boundaries of offensive security and contribute to the development of cutting-edge threat research and defense strategies!

    File Attachments

    About the company