Red Team Analyst

Job Description

You are highly capable of effectively and thoroughly analysing and testing cloud or web environments and applications continuously to find security flaws and working with other testers and engineers to validate those flaws. You show out-of-the-box thinking, analytical reasoning, and creative problem-solving skills. You have a keen ability to identify complex security vulnerabilities and can detail those findings and collaborate with others on finding ways to remediate them.

You will use your skills to perform penetration tests on in-house solutions and multiple external products.

The ideal candidate for this position should have a deep curiosity and knowledge about network, system and application testing.

Resource Responsibilities:

  • Lead and coordinate the planning, execution, and reporting of red team engagements, including scoping the assessment objectives, defining the rules of engagement, and ensuring proper documentation.
  • Mentoring and providing guidance to junior team members.
  • Conducting complex and sophisticated attack simulations across various platforms and technologies.
  • Developing and implementing new attack methodologies and tools.
  • Assessing the overall security posture of the organization and providing strategic recommendations for improvement.
  • Collaborating with stakeholders to ensure that security measures align with business objectives.
  • Providing expertise and thought leadership in red teaming and penetration testing practices.
  • Collaborating with other security teams to enhance overall security defenses and incident response capabilities.
  • Stay up to date with the latest threats, vulnerabilities, and attack techniques by actively researching and studying emerging security trends and industry advancements.
  • Contribute to the improvement of the organization's security policies, procedures, and incident response capabilities based on the findings and lessons learned from red team engagements.

Qualifications

  • Extensive experience in conducting red team engagements and penetration testing across diverse environments.
  • Proven leadership and project management skills.
  • In-depth knowledge of advanced attack techniques and methodologies.
  • Strong understanding of threat intelligence and its application in red teaming.
  • Experience with complex network architectures and cloud environments.
  • Excellent communication and presentation skills, including the ability to effectively communicate technical findings to both technical and non-technical audiences.
  • Continuous learning and staying updated on emerging security trends and technologies.
  • Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), or similar certifications.

Additional information

At IQ-EQ we want you to reach your full potential. We offer an inclusive and diverse environment to support your career aspirations. With a strong emphasis on continuous learning and a holistic approach to your professional and personal development. We also offer opportunities across our service lines and our international network of offices.

Key behaviours we expect to see

In addition to demonstrating our Group Values (Authentic, Bold, and Collaborative),

the role holder will be expected to demonstrate the following:

  • Leadership
  • Integrity
  • Analytical
  • Organisation
  • Proactivity
  • Relationship building
  • Taking ownership
  • Resilience
  • Logic

Company description

IQ-EQ is a leading Investor Services group which combines global expertise with an unwavering focus on client service delivery. We support fund managers, global companies, family offices and private clients operating worldwide.

Apply now
< Back to search results

Why work at IQ-EQ?

We power people and possibilities

Our benefits & culture

Recruitment experience

Everything you need to know

Our selection process