
Senior Red Team Penetration Specialist at Partner One Capital. As one of the most established cybersecurity companies in the world, we at NetWitness are hard at work every day helping our customers and partners better protect their organizations from cyberattacks. Our products and incident response services are used within most large enterprises, governments, and militaries for incident response and threat hunting.. As a part of the Netwitness Incident Response team (NWIR) the Red Team is working closely with our customers to proactively assess their Cybersecurity awareness and their readiness to face incumbent and sophisticated actors. As a senior consultant, you will emulate advanced persistent threats (APTs) and nation-state adversaries to identify security gaps, test defensive controls, and help organizations improve their resilience against real-world attacks. You will also contribute to research, tool development, and mentoring within the offensive security practice.. Responsibilities: . . Plan and execute full-spectrum red team engagements, including external/internal network attacks, social engineering, physical security bypass, and cloud exploitation.. . Simulate real-world adversaries using TIBER-EU, MITRE ATT&CK, and CALDERA frameworks.. . Develop and deploy custom implants, C2 frameworks (e.g., Cobalt Strike, Sliver, Mythic), and evasion techniques to bypass EDR/AV.. . Conduct lateral movement, privilege escalation, and persistence in complex enterprise environments (Active Directory, Azure AD, Linux).. . Study and apply attacker tactics and procedures based on our proprietary framework and practices.. . Develop scripts, tools, or methodologies to adapt our practice to the testing goals. . Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff. . Develop comprehensive and accurate reports and presentations for both technical and executive audiences. . Effectively communicate findings and strategy to client stakeholders, including technical staff, executive leadership, and legal counsel. . Deliver high-quality technical reports with actionable remediation strategies.. . Mentor junior team members and lead internal red team training.. . Skills: . . 5 years' experience in at least two of the following:. . Network penetration testing. . Web application assessments. . Shell scripting or automation of simple tasks using Perl, Python, or Ruby. . Developing, extending, or modifying exploits, shellcode or exploit tools. . Developing applications in C#, ASP, .NET, ObjectiveC, Go or NEST languages. . Reverse engineering malware, data obfuscators, or ciphers. . Source code review for control flow and security flaws. . . 3 years’ experience in at least two of the following:. . Windows/Linux systems (kernel exploits, misconfigurations, zero-day vulnerabilities).. . OT/ICS environments (SCADA, PLCs, industrial protocols like Modbus, DNP3, PROFINET).. . Cloud platforms (AWS, Azure, GCP) and containerized environments (Kubernetes, Docker).. . Web applications, APIs, and thick clients (business logic flaws, SSRF, deserialization).. . Physical security testing (RFID cloning, lock bypass, tailgating, badge spoofing).. . Payload Development & Malware Research. . Design custom shellcode, loaders, and droppers (C/C++, Rust, ASM) with polymorphic and anti-sandboxing capabilities.. . Research and implement novel evasion techniques (API unhooking, process hollowing, AMSI bypass).. . Reverse engineer malware and analyze threat actor TTPs (Tactics, Techniques, Procedures).. . Nice to have but not mandatory: . . OSCP, OSCE, OSEE, CRTO, CRT, GXPN, GPEN, GCIH.. . SANS SEC760 (Advanced Exploit Development), SANS SEC699 (Purple Team).. . Company Location: Morocco.