
Penetration Tester Team Lead (Red Team) - Executive Operations
- Manilla, National Capital Region, Philippines
- $7 - $8 per hour
- Cyber Security
We're hiring a Penetration Tester Team Lead to head Red Team operations. Must have OSCP/CEH and 5+ years’ offensive security experience. Start ASAP
Job description
We are seeking a highly skilled Penetration Tester Team Lead to oversee Red Team operations and simulate real-world cyberattacks across our systems, networks, and applications. You will lead a team of penetration testers and security engineers, execute advanced threat simulations, and collaborate closely with Blue Teams to harden our defenses.
This role involves hands-on engagement with offensive tools (Kali Linux, Metasploit, Burp Suite, Cobalt Strike), creating custom exploits, guiding junior testers, and providing strategic insights to improve our security posture.
Responsibilities:
Lead Red Team exercises, threat simulations, and penetration tests
Mentor a team of ethical hackers and engineers
Perform advanced adversary emulation (phishing, social engineering, etc.)
Collaborate with Blue Team to evaluate detection capabilities
Report findings with actionable remediation strategies
Develop custom offensive tools and scripts
Research latest vulnerabilities and APT tactics
Support development of overall cybersecurity strategy
Educate internal teams on security threats and mitigation
Job requirements
📌 Requirements
Bachelor’s degree or equivalent in Cybersecurity, CS, or related
5+ years in Pen Testing, Red Teaming, or Offensive Security
2+ years in a leadership/mentorship role
OSCP, CEH, GPEN, OSWE or equivalent certifications
Deep experience with attack vectors, simulation tools, and threat modeling
Solid scripting skills (Python, Bash, PowerShell, JS)
Familiarity with MITRE ATT&CK, cloud (AWS, Azure), containers, and network exploitation
Excellent written and verbal communication
Schedule: Monday–Friday, 9:00 AM – 5:00 PM EST
💰 Compensation
7-8/hour
Equivalent to $1120-$1280/month (Full-time, 40 hrs/week)
Based on experience and final alignment
📅 Target Start Date
Monday, April 28, 2025
or
All done!
Your application has been successfully submitted!