Unlimited Job Postings Subscription - $99/yr!

Job Details

Red Team Lead

  2026-01-25     Cyber Advisors     all cities,AK  
Description:

Cyber Advisors (CA) is a rapidly growing Cybersecurity Consulting firm and MSP. We are seeking a Red Team Lead for our Security team, to support our accelerating company growth and the equally important growth of one's own career. CA believes in inclusion and is dedicated to continued employee development. We offer a competitive salary and benefits and want candidates who focus on innovation and results. Successful CA employees are detail oriented and have excellent communication skills. The successful candidate will be a creative problem-solver with the ability to structure and order assignments efficiently. Candidates should apply to become part of a forward-thinking team that values your contributions and well-bein

SUMMARY

The Red Team Lead is responsible for the development, execution, and continuous improvement of the organization's red team operations. This role requires a balance of strategic planning and hands-on technical execution in the form of customer facing work. The individual in this role will lead adversary simulation exercises, develop attack methodologies, and collaborate with internal and external stakeholders to enhance security resilience
KEY RESPONSIBILITIES

Strategic Oversight & Program Leadership:

  • Develop and implement a comprehensive red team strategy aligned with industry best practices and evolving threat landscapes.
  • Define and maintain tactics, techniques, and procedures (TTPs) for adversary emulation.
  • Design and oversee red teaming methodologies, operational workflows, and toolsets to enhance effectiveness.
  • Conduct threat modeling and scenario planning to simulate real-world attack scenarios tailored to client environments.
  • Ensure integration of red team activities with defensive security functions to enhance security posture improvements.
  • Provide strategic guidance on emerging attack vectors, evasion techniques, and countermeasures.
Mentorship & Team Development:
  • Mentor, coach, and support the red team in client delivery, professional development, and knowledge-sharing.
  • Establish and refine delivery methodologies, playbooks, and documentation standards.
  • Serve as an escalation point and subject matter expert for complex client challenges.
  • Drive innovation by developing custom tooling, automation, and attack simulation frameworks.
  • Maintain expertise in attack simulation technologies, C2 frameworks, and exploit development.
  • Conduct research on new and emerging threats, vulnerabilities, and attack methodologies.
  • Represent the company in industry forums, conferences, and public speaking engagements as needed.
Client Engagement & Billable Work:
  • Lead and execute red team engagements, including assumed breach, adversary simulation, and objective-based attack scenarios.
  • Perform network, cloud, and application-layer penetration testing to identify security vulnerabilities.
  • Conduct covert operations, social engineering, and physical security assessments as part of engagements.
  • Develop and present technical reports, executive summaries, and strategic recommendations to clients.
  • Support purple team engagements by collaborating with blue teams to fine-tune detection and response mechanisms.
  • Ensure all engagements adhere to industry standards, ethical guidelines, and legal compliance requirements.
KEY SKILLS & QUALIFICATIONS

Experience:
  • Bachelor's degree in computer science, Cybersecurity, or a related field (or equivalent experience).
  • 5+ years of experience in red teaming, offensive security, or adversary emulation.
  • Strong understanding of MITRE ATT&CK framework, threat actor methodologies, and evasion techniques.
  • Proficiency with red teaming toolsets, including C2 frameworks (Cobalt Strike, Mythic, Brute Ratel, Sliver) and exploit development.
  • Extensive knowledge of Windows and Linux exploitation, Active Directory attacks, and lateral movement techniques.
  • Experience conducting cloud security assessments in AWS, Azure, and GCP.
  • Excellent technical writing, reporting, and presentation skills for both technical and executive audiences.
  • Ability to manage multiple projects and provide client-focused security solutions.
Preferred Qualifications and Expertise:
  • Experience leading purple team engagements and collaborating with defensive security teams.
  • Familiarity with Zero Trust security models, EDR/XDR bypass techniques, and offensive security research.
  • Development experience with Python, PowerShell, C, or other scripting languages for tool creation.
  • Relevant certifications such as OSCP, OSEP, CRTO, OSCE3, GXPN, CISSP, or AWS Security.
WHAT WE OFFER
  • Competitive compensation and performance-based incentives.
  • Vacation and PTO
  • Employer-paid Health and Dental Insurance for CA employees.
  • 401k with employer matching
  • Opportunities for professional development, including certifications and ongoing training.
  • Engaging, dynamic work on a wide range of client security challenges.


Apply for this Job

Please use the APPLY HERE link below to view additional details and application instructions.

Apply Here

Back to Search