Snr Red Teamer

Napoli, Italy (Hybrid)

Integrity360

Integrity360 are the largest cyber security specialists in Ireland and the fastest growing in the UK. Learn more about how we can help your organisation grow securely.

View all jobs at Integrity360

Apply now Apply later

About Us

Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.

What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.


About the Role

We are seeking an experienced and highly skilled Principal RED Team Operator to lead our advanced adversarial emulation and penetration testing initiatives. In this role, you will be a key player in enhancing our organization's security posture by simulating sophisticated cyber threats and providing actionable insights to protect our critical assets. As a Principal RED Team Operator, you will lead complex engagements, mentor junior team members, and collaborate with cross-functional teams to ensure comprehensive security coverage.

Key Responsibilities

  • Lead Adversarial Emulation Exercises:
    • Plan, execute, and manage advanced RED Team operations, including full-scope network penetration tests, social engineering attacks, and physical security assessments.
    • Emulate tactics, techniques, and procedures (TTPs) of advanced persistent threats (APTs) to test the organization’s detection and response capabilities.
  • Collaborate Across Teams:
    • Work closely with Blue Teams, Incident Response, Threat Intelligence, and other security stakeholders to ensure the effectiveness of security controls.
    • Provide strategic recommendations to improve overall cybersecurity defenses.
  • Develop & Deploy Tools:
    • Design and deploy custom tools and scripts to bypass security controls and exploit vulnerabilities.
    • Maintain and enhance the RED Team’s toolkit, ensuring it is equipped to handle emerging threats.
  • Security Assessments & Reporting:
    • Conduct detailed post-engagement analysis and deliver comprehensive reports to executive leadership, including actionable remediation strategies.
    • Present findings and recommendations in a clear, concise manner to both technical and non-technical stakeholders.
  • Mentorship & Leadership:
    • Mentor and train junior RED Team members, fostering a culture of continuous learning and improvement.
    • Lead by example, setting the standard for operational excellence and ethical hacking practices.
  • Stay Current with Threat Landscape:
    • Continuously research emerging threats, vulnerabilities, and adversary tactics to ensure that RED Team operations are aligned with the latest cyber threat landscape.
    • Participate in relevant industry conferences, workshops, and communities to keep abreast of the latest advancements in cybersecurity.

Qualifications

  • Education:
    • Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or a related field. A Master’s degree or relevant certifications (OSCP, OSCE, OSEP, CEH, etc.) is a plus.
  • Experience:
    • 8+ years of experience in cybersecurity, with at least 4 years in RED Team operations or penetration testing roles.
    • Proven track record of leading complex security assessments and adversarial simulations in large, dynamic environments.
  • Technical Skills:
    • Proficiency in penetration testing tools and frameworks (e.g., Metasploit, Cobalt Strike, Burp Suite).
    • Strong knowledge of network protocols, operating systems (Windows, Linux), and cloud environments.
    • Experience with scripting and programming languages (Python, PowerShell, Bash, etc.).
    • Familiarity with MITRE ATT&CK framework and other threat modeling tools.
  • Soft Skills:
    • Excellent problem-solving and analytical skills.
    • Strong communication skills, with the ability to articulate complex technical issues to non-technical stakeholders.
    • Leadership abilities, with experience in mentoring and developing team members.

Preferred Qualifications

  • Experience in conducting RED Team operations in cloud environments (AWS, Azure, GCP).
  • Familiarity with security frameworks such as NIST, ISO 27001, and CIS Controls.
  • Previous experience working in a SOC or Incident Response team is an advantage.


* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  0  0
Category: PenTesting Jobs

Tags: AWS Azure Bash Burp Suite CEH Cloud Cobalt Strike Compliance Computer Science Ethical hacking Exploit GCP Incident response ISO 27001 Linux Metasploit MITRE ATT&CK NIST OSCE OSCP Pentesting PowerShell Python Red team Scripting Security assessment SOC Threat intelligence TTPs Vulnerabilities Windows

Perks/benefits: Conferences

Region: Europe
Country: Italy

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.