بسم الله الرحمن الرحيم
التحليل الوظيفى
TOR
Mid-Level Red Team Engineer Job Analysis
Job Overview:
A Mid-Level Red Team Engineer conducts full-scale penetration tests, including network, web application, and wireless testing. They simulate real-world attack scenarios to evaluate and demonstrate vulnerabilities in systems.
Key Responsibilities:
Penetration Testing:
- Conduct network, application, and wireless penetration tests.
- Exploit vulnerabilities to demonstrate potential risks.
Social Engineering:
- Execute phishing campaigns and other social engineering attacks.
Tool Development:
- Develop scripts and tools to automate Red Team operations.
Daily Tasks:
- Perform end-to-end penetration tests on designated systems.
- Craft phishing simulations to test organizational awareness.
- Update and refine attack tools and techniques.
- Prepare reports with actionable remediation steps.
Skills:
1. Computer Skills:
- Advanced tools: Kali Linux, Metasploit, Burp Suite.
- Scripting for automation: Python, PowerShell.
2. Language Skills:
- Strong documentation skills for creating detailed technical reports.
- Ability to explain findings and risks to stakeholders.
3. Job Technical (Functional) Skills:
- Proficiency in exploiting OWASP Top 10 vulnerabilities.
- Familiarity with post-exploitation techniques (e.g., lateral movement).
4. Interpersonal Skills:
- Problem-Solving: Identifying creative ways to exploit vulnerabilities.
- Analytical Thinking: Evaluating attack paths and system weaknesses.
- Communication: Sharing findings with both technical and non-technical audiences.
Job Specifications:
- Education: Bachelor’s degree in Cybersecurity, IT, or related field.
- Experience: 3–5 years in ethical hacking or penetration testing.
- Certifications: OSCP, GPEN.
Performance Metrics:
- Number of successfully exploited vulnerabilities.
- Quality of remediation recommendations.
- Success rate of social engineering campaigns.