Offensive Specialist

Job Description: 

Are you passionate about cybersecurity and eager to make a difference in the digital world? We are looking for a talented and enthusiastic Offensive Specialist to join our vibrant Offensive Cyber Security Team. As an Offensive Specialist, you will be conducting offensive operations, Penetration Testing activities, and Adversary Simulations.

 

Key Responsibilities:
  • Plan and execute Application and Infrastructure Penetration Testing.
  • Take part in Adversary Simulation related activities. 
  • Work with clients to determine their requirements from the test, for example, the number and type of systems they would like to test.
  • Create reports and recommendations from your findings, including the security issues uncovered and the level of risk.
  • Present your findings, risks, and conclusions to management and other relevant parties.

 

Qualifications: 
  • At least 3 years’ professional experience in Penetration Testing.
  • Strong knowledge of Penetration testing technologies, tools, and methodologies.
  • Knowledge of web application security, including experience with web application scanners and manual testing techniques.
  • Strong knowledge of various operating systems and networks, especially experience with Linux, Windows, and Active Directory.
  • Knowledge of programming and scripting languages (e.g., Python, Bash, C++) will give you an extra edge.
  • Penetration Testing-related certifications such as OSCP, EWPT, OSEP, etc. will be considered a plus.
  • Analytical and problem-solving skills. 
  • Strong communication and report-writing skills.
  • Excellent knowledge of the English Language

 

Diversity and Inclusion:

At Memorandum, we believe in the power of diverse perspectives and the strength they bring to our team. We are committed to creating an inclusive work environment where every team member is valued, respected, and empowered to succeed. We welcome individuals from all backgrounds, races, ethnicities, genders, religions, abilities, and experiences to apply. As an equal-opportunity employer, we are dedicated to building a diverse team that collaborates and thrives together, united in our mission to achieve cybersecurity excellence. Join us and let us make the digital world a safer place, together.