Redteam Operator

Yaoundé, Cameroon

As a Red Team Operator at ENIX, you will be an integral part of our cybersecurity team, specializing in simulating real-world cyber-attacks to evaluate and strengthen the security posture of our clients. This role requires a unique blend of technical expertise, creativity, and strategic thinking to identify vulnerabilities and enhance overall defense capabilities.

Customer Relationship
Personal Evolution
Autonomy
Administrative work
Technical Expertise

Responsabilities

  • Simulated Attacks: Conduct red team engagements to emulate sophisticated cyber threats, including advanced persistent threats (APTs).
  • Vulnerability Identification: Identify and exploit vulnerabilities in networks, systems, and applications to assess weaknesses.
  • Scenario Planning: Develop realistic attack scenarios based on current threat intelligence and industry trends.
  • Report Generation: Document findings, exploit paths, and recommendations in detailed red teaming reports.
  • Collaboration: Work closely with blue team defenders and other security professionals to enhance overall security posture.
  • Tool Development: Create and utilize custom tools and scripts to simulate diverse attack vectors.

Required Skills

  • Penetration Testing Expertise: Proven experience in ethical hacking, penetration testing, and red teaming engagements.
  • Cybersecurity Knowledge: In-depth understanding of cybersecurity principles, attack vectors, and defense strategies.
  • Tool Proficiency: Familiarity with a variety of security tools and frameworks used in red teaming, such as Metasploit, Cobalt Strike, etc.
  • Scripting and Programming: Strong scripting skills in languages like Python, PowerShell, or Bash.
  • Adversarial Mindset: Ability to think like an attacker, anticipating and emulating real-world threat scenarios.

Nice to Have

  • Certifications: Relevant certifications such as ECWH, OSCP, OSCE, CRT, or similar.
  • Incident Response Experience: Understanding of incident response procedures and the ability to mimic advanced attack techniques.

What's Great About the Role ?

  • Continuous Learning: Stay at the forefront of cybersecurity by continuously enhancing your skills through hands-on red teaming exercises.
  • Impactful Contributions: Play a pivotal role in fortifying the security posture of organizations by identifying and addressing vulnerabilities.
  • Innovative Environment: Work in an innovative and dynamic cybersecurity environment with a team dedicated to staying ahead of emerging threats.
More about Us
Notre produit

Discover who we are

About Us