Wizlynx Careers

Your Cyber Security Job Opportunity

About us

At wizlynx group, we're on a mission to fortify the digital defense of our clients by staying one step ahead of cyber threats. As a Red Team Specialist, you'll play a pivotal role in our cybersecurity team, focusing on emulating threat actors to assess and enhance the security of enterprise networks. Your mission: to penetrate, identify vulnerabilities, and simulate cyberattacks to strengthen our clients' defenses.


Key Responsibilities

Client engagements:

  • Emulate threat actor tactics, techniques, and procedures to assess the security posture of client networks.
  • Execute red teaming exercises, striving to achieve defined objectives, such as gaining domain admin privileges, accessing sensitive information, or simulating ransomware attacks.
  • Stay updated on current threat actor groups, their tactics, and tools to replicate them effectively during client engagements.
  • Demonstrate exceptional technical expertise and adaptability in assimilating new knowledge.
  • Utilize your deep understanding of complex information systems and industry trends to identify vulnerabilities and communicate findings to the engagement team and client management through written reports and verbal presentations.

People development:

  • Contribute to people-related initiatives, including coaching, recruiting, training, and staff retention.
  • Foster a culture of continuous learning by maintaining an educational program to develop your personal skills and those of your team.
  • Adhere to workplace policies and procedures, setting a positive example for your colleagues


Qualifications and attributes

Desired qualification include:

  • A bachelor or master's degree in Information Systems, Computer Science, Engineering, or related fields
  • 3+ years of recent experience in offensive security, including internal and external penetration testing, Red Teaming, and social engineering
  • Possession of certifications such as OSEP, GXPN, CRTO, etc.
  • Proven ability to work independently or within large, complex projects delivering offensive cyber security services.
  • Proficiency in developing, extending, or modifying exploits and offensive security tools, as well as operational experience in exploitation, lateral movement, and persistence on Windows and Linux systems.
  • Experience bypassing preventative and detective endpoint and network security controls, using C2 frameworks like Cobalt Strike and Metasploit, and leveraging common offensive security tools (e.g., nmap, CrackMapExec, Impacket, Responder, etc.).
  • Strong OSINT collection and organization skills, both manual and automated.
  • In-depth knowledge of modern offensive security tools and frameworks, including Bloodhound, nmap, and Impacket.
  • Familiarity with the Cyber Kill Chain and the MITRE ATT&CK Framework.
  • Coding skills, in any of the following languages: C#, Python, C++, Go, PowerShell, ASP.NET.
  • Excellent knowledge of local Red & Purple Teaming frameworks and guidelines such as iCAST, TIBER-EU, ABS’ Red Team Guidelines, etc.
  • Advanced understanding of Windows and Unix operating systems internals
  • Exceptional interpersonal, written, verbal, communication, and presentation skills.
  • Proven experience in conducting penetration tests and red team assessments.
  • Strong analytical skills and proficiency in data analytics methods.
  • Demonstrated leadership abilities.

Language Skills:

  • Excellent communication skills in English (written and spoken), other languages such as Mandarin is an advantage

What we are offering you

You will get the opportunity to work with the best cyber security experts in a multi-cultural environment.

At wizlynx group, you will also have the chance go to conferences, participate to ethical hacking competitions, attend advanced trainings and pass highly recognized certifications.

We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed.

You will also get dedicated time for security research on topics that interest you the most.

 

APPLY NOW

Phishlynx | Social Engineering Campaigns Creation Tool Social Engineering Assessment Services