Now Hiring: Red Team Specialist - Technical Project Manager - Red Team Specialist (Level 2) - App...

Red Team Member - London Office (Hybrid)

We are looking for individuals to join our Red Team at Repel Cyber Security, located in London (Hybrid), who will contribute to our organization by providing support to our clients.


* Minimum of 2 years of experience in penetration testing

* Proficient in computer network concepts, protocols, and network security methodologies

* Knowledgeable in operating systems, computer networks, and databases

* Proficient in Internet, Local Area Network, Web Application, Mobile Application, Wireless Network, and Social Engineering security testing

* Competent in evaluating Industrial Control Systems, Internet of Things (IoT), and embedded systems

* Hold at least one of the certifications such as OSEP, OSCE, OSWE, OSCP, LPT, TSE KI.S.T.U, GPEN, GXPN, OSWP, GWAPT, CRTO

* Flexible with working hours

* In the event of certifications becoming outdated, the company will cover training and certification expenses


As a member of the Red Team at Repel Cyber Security, you will:

* Analyze the security status of the organization you are assigned to, identify threats, and provide recommendations to address vulnerabilities

* Develop advanced cyber attack and scenario simulations

* Evaluate the security level of the organization using various attack methods

* Prepare reports compliant with reporting standards, present them to the organization's management, assess risks, and provide recommendations for vulnerability remediation

* Perform verification tests after vulnerabilities are mitigated

* Prepare work plans, inform and report to management


If you wish to be a part of the Repel Cyber Security family, we eagerly await your applications! info@repelcyber.com

Red Team Member Layer 2 - İstanbul Office (remote)

Repel Cyber Security is seeking a colleague to join our Red Team within our Cyber Security Operations Directorate.


* Hold certifications such as OSCP, CRTP, CRTO, CEH, or equivalent

* Minimum of 5 years of experience in penetration testing or red team operations

* Experienced in social engineering and intelligence gathering

* Proficient in creating custom scripts (bash, python, powershell, etc.)

* Experience in cyber incident response

* Proficient in English

* Flexible with working hours

As a member of the Red Team at Repel Cyber Security, you will:

* Perform various offensive activities such as Intelligence Gathering, Network/Operating System/Application Penetration Testing, Web Application Penetration Testing, Mobile Application Testing, Social Engineering, Basic Emissions/Signal Testing, Physical Security Testing, and more

* Work on Open Source Intelligence Collection and Analysis Techniques (OSINT)

* Conduct cyber security risk assessment, threat analysis, and threat modeling

* Prepare reports related to conducted work

* Provide expert guidance to analysts, other security teams, and SOC for investigations

* Perform static and dynamic source code analysis as needed


If you wish to be a part of the Repel Cyber Security family, we eagerly await your applications! info@repelcyber.com