Deskripsi pekerjaan Red Team Technology Researcher (Offensive Security Focus) STARNSAT
Role Overview:
- Engage in cutting-edge vulnerability research and exploit development, pushing the boundaries of offensive security.
- Conduct deep-dive analysis of emerging technologies, protocols, and software stacks to uncover novel attack vectors and zero-day vulnerabilities.
- Develop and maintain a robust arsenal of custom tooling and exploit frameworks.
Qualifications:
Education:
- B.S./M.S. in Computer Science, Cybersecurity, or related field.
- Industry certifications: OSCP, OSCE, OSEE, GXPN, or similar elite offensive security credentials.
Experience:
- Demonstrated experience in advanced penetration testing, exploit development, and vulnerability research.
- Proficiency in reverse engineering, binary analysis, and exploit mitigation bypass techniques.
- Proven ability to weaponize proof-of-concept exploits.
Knowledge:
- In-depth understanding of OS internals (Windows, Linux, macOS), network protocols (TCP/IP, etc.), and cryptographic primitives.
- Mastery of low-level programming (C, Assembly), scripting (Python, -PowerShell), and exploit development frameworks (Metasploit, etc.).
- Familiarity with hypervisor exploitation, embedded systems security, and hardware hacking.
Skills:
Technical Skills:
- Advanced vulnerability discovery and exploit development.
- Reverse engineering and binary analysis (IDA Pro, Ghidra).
- Network protocol fuzzing and analysis (Wireshark, etc.).
- Custom tool development and scripting.
- Debugging and disassembling skills.
Soft Skills:
- Exceptional analytical and problem-solving abilities.
- Meticulous documentation and reporting.
- Ability to operate autonomously and within collaborative red team exercises.
- Strong communication for technical briefings and vulnerability disclosures.
- Thinking like an adversary.