Head Of Red Team

Posted 22 August 2022
Salary 35-45K AED p/m and benefits
LocationAbu Dhabi Island and Internal Islands City
Job type Permanent
Discipline Data & Analytics
Contact NameAlex Jones

Job description

We are working with one of the most prominent Cyber Security consultancies based in the UAE. They are looking for a Head of Red Team to join them who will be responsible for providing strategic, operational and technical leadership to the Cyber Red Team. 

The job responsibilities include Team Leadership, Operations, Client Success, Thought Leadership, Client Contract Management, Budget Adherence/Management and Strategic & Business Development. You must have deep technical expertise in the field of cybersecurity, representing the most senior authority in their field of expertise. 

You will provide expert-level guidance on all areas of cybersecurity and cyber risk management to internal an external business units.

Technical Requirements:

- Strong understanding of network protocols, TCP/IP fundamentals
- Expert understanding of Microsoft Windows and Active Directory environments
- Expert understanding of Linux / Unix, Mac OSX
- Expert understanding of enterprise IT and IT Security infrastructure. You will use this knowledge to make strategic
recommendations to customers, with the help of the Red Team, to ensure the best remediation of security risks for our clients
- Technical proficiency in a wide range of cyber risk management services, including penetration testing,
vulnerability assessments, and red team assessments, among others.
- Expert understanding of current threat actor tactics, techniques and tools
- Experience leading a highly functional Red Team, catering to clients across several industry verticals
- Significant experience with managing and delivering various offensive security assessments for local and global Clients
- Have scripting knowledge (e.g. Shell, Python, PowerShell), and the ability to read code
- Demonstrates ability to independently manage technical issues in dynamic customer environments
- Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner
- Deep understanding of offensive security assessment methodologies, tools and techniques
- Expert understanding of the ATT&CK framework and Kill Chain principles with experience in the implementation of these in red and purple team assessments
- Demonstrated ability to make sound technical decisions on remediation and countermeasures for challenging information security threats
- Strong presentation, communication, and presentation skills with verifiable industry experience
- Client services mindset and top-notch client management skills. Experienced-based understanding of client's needs and desired outcomes in cybersecurity and risk management engagements.
- Public speaking experience, demonstrated writing ability, including technical reports, business communication, and thought leadership pieces
- Operates with a hands-on approach to service delivery with a bias towards collaboration and teamwork.
- Develop talent, including the responsibility to identify a Personal Development plan for every team member

Certifications that are preferred:

- CISSP
- CEH
- OSCP
- OWSP
- OSEP
- CompTIA PenTest+

This role is based in Abu Dhabi, UAE and is an on-site role, offering a hybrid working environment, tax-free salary, visa, medical, relocation package and more!

If you are a Red Team Cyber Security leader that is looking for a new challenge and the chance to work with one of the best international Cyber Security Consultancies in the UAE then Apply Now!