Responsibilities

  • Participate in Red Team exercises simulating cyberattacks against internal systems.
  • Assist in reconnaissance, exploitation, privilege escalation, and lateral movement activities in a controlled, ethical manner.
  • Document findings clearly, including vulnerabilities and recommendations for mitigation.
  • Work with the security team to understand and test Active Directory (AD) environments.
  • Learn and use tools such as Nmap, Metasploit, BloodHound, and other offensive security frameworks.
  • Stay updated with current cybersecurity threats, vulnerabilities, and attack techniques.

Requirements

  • Basic understanding of cybersecurity principles and offensive security.
  • Familiarity with concepts like privilege escalation, lateral movement, and Active Directory.
  • Awareness of or hands-on experience with CTF challenges or online platforms (e.g., Hack The Box, TryHackMe).
  • Knowledge of Windows and/or Linux internals at a basic level.
  • Exposure to tools such as Nmap, Burp Suite, Metasploit, or BloodHound is a plus.
  • Ability to document findings in clear, structured reports.
  • Strong critical thinking and problem-solving skills.
  • Curiosity and willingness to learn new attack techniques and defenses.
  • Patience and attention to detail.
  • Ethical responsibility and understanding of professional boundaries in security testing.
  • Good communication skills to explain findings and work collaboratively.
  • Bachelor’s degree in Computer Science, Information Security, or a related field (or pursuing/completed relevant coursework).
  • Certifications or participation in online cybersecurity training (e.g., TryHackMe, Hack The Box) is an advantage.

Good to have

  • Participation in CTF events, ethical hacking competitions, or bug bounty programs.
  • Awareness of recent cyberattack trends and vulnerabilities (e.g., following blogs or security news).
  • Experience with scripting languages (Python, PowerShell) for automation of tasks.