Security Consultant - Cloud

October 8

Apply Now
Logo of Cyderes

Cyderes

Information Security • Cyber Security • Managed Security Services • SIEM • Cloud Computing

501 - 1000

Description

Cyderes is looking for a Security Consultant to join their team. As Security Consultat you will be responsible for conducting advanced penetration testing, red teaming, and vulnerability assessments to identify and exploit security weaknesses in client environments. You will simulate real-world attacks, evaluate security posture, and provide actionable recommendations to improve defenses. This role requires strong expertise in network, application, and wireless security, as well as proficiency in scripting and automation tools. A successful candidate will possess excellent communication skills to clearly present findings and remediation strategies to both technical and non-technical stakeholders.

Requirements

Certifications such as OSCP, GSEC, GIAC, CPT are preferred •2-3 years of experience in three of the following areas: •Executing network, wireless, web application, and API penetration tests •Experience with Active directory (AD) and Kerberos •Experience conducting vulnerability management and assessments •Experience conducting social engineering assessments •Experience conducting Purple Team and Red Team exercises •Experience with Tenable.IO, Recorded Future, PlexTrac and Cymulate preferred •Experience with programming using one or more of the following: Perl, Python, ruby, bash, C or C++, C#, or Java, including scripting, automation, and editing existing code •Developing, extending, or modifying exploits, shellcode or exploit tools •Reverse engineering malware, data obfuscators, or ciphers •Source code review for control flow and security flaws •General knowledge of the MITRE ATT&CK Framework •Thorough understanding of network protocols, data on the wire, and covert channels •Mastery of Unix/Linux/Mac/Windows operating systems, including bash and PowerShell

Apply Now

Similar Jobs

October 8

RxSense

201 - 500

Oversee infrastructure security for RxSense's healthcare technology solutions.

October 7

Abbott

10,000+

Remote Cybersecurity Specialist analyzing threats for Abbott's health products.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com