Role Title: Senior Security Engineer CL: 8 Skills Needed: Adversary Simulation / Red TeamingPenetration TestingAPI TestingNetwork SecurityCloud SecuritySolution ArchitectureProject ManagementReport WritingPython ScriptingBash ScriptingPowerShell ScriptingHardware Penetration TestingMentoring Job Description :Position Overview:We are seeking a highly skilled and experienced Senior Security Engineer specialising in Offensive Security to join our team. The ideal candidate will act as a technical lead for red team engagements, penetration testing, and vulnerability assessments. This role requires a deep understanding of various penetration testing methodologies and the ability to scope and implement effective security solutions.Key Responsibilities:Lead and manage red team engagements, penetration testing, and vulnerability assessments.Scope, plan, and execute comprehensive security testing strategies.Conduct and oversee the following types of penetration tests:Web Application Penetration Testing (WAPT)Mobile Application Penetration Testing (MAPT)API (Web Services) Penetration TestingNetwork/Infrastructure Penetration TestingActive Directory Penetration TestingWireless Penetration TestingMobile Device Management (MDM) / Endpoint ReviewMainframe Penetration TestingGenAI (Chatbots) Penetration TestingHardware and Product Penetration TestingOperational Technology (OT) Penetration TestingCloud and SaaS Penetration TestingQualifications:Minimum of 5 years of experience in offensive security, including red teaming and penetration testing.Strong knowledge of security testing tools and methodologies.Proven experience in leading security projects and teams.Excellent problem-solving and analytical skills.Strong communication and interpersonal skills.NV1 Security Clearance preferred or ability to gain onePreferred Certifications:Offensive Security Certified Professional (OSCP)Offensive Security Certified Expert (OSCE)Offensive Security Experienced Penetration Tester (OSEP)Certified Red Team Leader (CRTL) / Certified Red Team Operator (CRTO)Desirable Frameworks:Familiarity with Cyber Operational Resilience Intelligence-led Exercises (CORIE)Knowledge of MITRE ATT&CK frameworkUnderstanding of NIST Cybersecurity FrameworkExperience with OWASP Testing Guides (Web/Mobile/API)What We Offer:Competitive salary and benefits package.Opportunities for professional growth and development.A collaborative and innovative work environment.If you are passionate about offensive security and have the expertise to lead complex security projects, we would love to hear from you!