Advanced Information Security Operations Team Leader
Bucharest, Romania
NXP Semiconductors
NXP Semiconductors enables secure connections and infrastructure for a smarter world, advancing solutions that make lives easier, better and safer. As the world leader in secure connectivity solutions for embedded applications, we are driving innovation in the secure connected vehicle, end-to-end security & privacy and smart connected solutions markets.
As the Advanced Threat Investigations & Red Team Leader, you are expected to spearhead our insider risk, advanced threat investigations, and penetration testing initiatives. This role requires a strategic and technical leader who can proactively identify, analyze, and mitigate sophisticated cyber threats, focusing on internal adversaries, advanced persistent threats (APTs), and red teaming operations.
As the Red Team Leader, you will oversee offensive security operations, adversary emulation, and penetration testing to assess and enhance the organization's resilience against insider and external threats. You will collaborate closely with Threat Intelligence, SOC, Incident Response, and Risk Management teams to develop proactive security measures and test enterprise defenses.
The ideal candidate will be passionate about information security operations center, incident response, and leading a diverse team of global operators. The ideal candidate also has a foundational knowledge and experience in working in an Operational Technology (OT) manufacturing environments.
Lead investigations into insider threats, data exfiltration, and anomalous behaviors using advanced forensic and threat-hunting techniques.
- Develop and implement insider risk detection strategies, leveraging UEBA, SIEM, DLP, and behavioral analytics tools.
- Partner with HR, Legal, and Compliance teams to enforce insider threat policies while maintaining legal and ethical standards.
- Conduct forensic investigations of sophisticated attacks involving compromised credentials, rogue employees, or nation-state threats.
Red Team & Adversary Simulation:
- Lead red teaming operations, simulating real-world attack scenarios (including phishing, social engineering, lateral movement, and privilege escalation).
- Develop advanced penetration testing strategies for cloud, on-premises, and hybrid infrastructures to identify and remediate security weaknesses.
- Execute assumed breach scenarios to evaluate security monitoring, SOC response, and blue team readiness.
- Manage purple teaming engagements, working with defenders to continuously improve security controls.
- Design and maintain custom exploit development and attack toolkits for internal red team engagements.
Security Testing & Operational Excellence
- Oversee vulnerability assessments and security testing for enterprise networks, applications, and cloud services.
- Develop custom attack scripts, exploits, and automation tools to improve red team capabilities.
- Provide technical leadership, mentorship, and training to penetration testers, security analysts, and blue team members.
- Keep up to date with emerging threats, APT tactics, and cutting-edge attack methodologies.
Collaboration & Reporting
- Produce detailed technical reports and executive-level briefings on security risks, test results, and remediation strategies.
- Work closely with Threat Intelligence, SOC, and Incident Response teams to enhance threat detection and response capabilities.
- Present findings and security improvements to CISO, senior leadership, and board members as needed.
Required Qualifications & Experience:
- 10+ years of experience in cybersecurity with a focus on 10+ years of experience in cybersecurity, red teaming, penetration testing, or threat investigations.
- Expertise in TTPs of APT groups, MITRE ATT&CK framework, and adversary emulation.
- Strong proficiency in exploitation techniques, lateral movement, C2 frameworks (e.g., Cobalt Strike, Mythic, Sliver).
- Deep understanding of Windows, Linux, Active Directory, cloud security (AWS, Azure, GCP), and container security.
- Hands-on experience with forensics, malware analysis, and reverse engineering.
- Proficiency in scripting (Python, PowerShell, Bash) and automation tools for red teaming and security testing.
- Proven experience leading teams, managing projects, and mentoring junior security professionals.
- Ability to communicate complex security concepts to technical and executive stakeholders.
- Strong problem-solving, analytical, and decision-making skills in high-pressure environments.
- Passion for continuous learning, innovation, and staying ahead of evolving threats.
Preferred Certifications:
- Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE)
- Certified Red Team Expert (CRTE), Certified Red Team Operator (CRTO)
- GIAC Penetration Tester (GPEN), GIAC Red Team Professional (GRTP)
- Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH)
Creating Secure Connections and Infrastructure for a Smarter World
NXP Semiconductors N.V. (NASDAQ: NXPI) makes products and environments safer, more sustainable, and more secure with innovative connectivity and edge processing solutions for a smarter world.
We are in the business of better. Not just better technologies, but better innovations to improve society. As the world leader in secure connectivity and processing solutions for embedded applications, NXP is solving the world’s most complex technology challenges to accelerate business innovation, enhance how we work, and advance how we live.
Ready to create a smarter world? Visit our career website and follow us on social: LinkedIn, Facebook and Twitter.
What can you expect
Contract: This is a fulltime position with a permanent contract
Compensation: Besides a good salary, you will be eligible for our bonus plan and receive lunch vouchers, 25 vacation days and the possibility to buy company shares with a 15% discount. We also have flexible work hours and a work from home policy.
Development opportunities: We believe that a key component to growing our business is to develop our people. To enable you to grow your career at NXP, we offer online and offline learning opportunities to help you develop some of your core and professional skills.
Our office: We are based in one of the high tech hubs in Bucharest with easy access to public transport and restaurants and parks close by. We have many relaxation areas on-site, including a little library where you can borrow books, sofas to relax in a quiet place and a cafeteria and restaurant in our common area.
Hiring process: Applying only takes a minute! Fill in the online application and share your CV with us. After a positive screening based on your CV you will have an initial phone or video conversation with our Talent Acquisition Consultant followed by several business interviews. Here are some useful tips to help you prepare.
And more: Life at NXP is more than work alone. We like to start our day with a free coffee and chat with a colleague and on Thursdays we have fresh fruits for all employees. Join us at one of the many social activities that are organized by and for employees such as our Christmas parties, our employee children’s party and food fairs. Or help us give back to society by donating blood or collecting clothes and food for children in need.
What’s next
If you’re excited about this opportunity, we kindly invite you to apply!
If you have any questions, we are happy to answer them.
Please note: The successful candidate may/will be responsible for security related tasks. The assignment may/will be in scope of security certifications, therefore a conscious and reliable way of working is necessary.
#LI-9ccb* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Active Directory Analytics APT Automation AWS Azure Bash Blue team CISO CISSP Cloud Cobalt Strike Compliance Exploit Exploits Forensics GCIH GCP GIAC GPEN Incident response Linux Malware MITRE ATT&CK Monitoring Offensive security OSCE OSCP Pentesting PowerShell Privacy Python Red team Reverse engineering Risk management Scripting SIEM SOC Threat detection Threat intelligence TTPs Windows
Perks/benefits: Career development Flex hours Flex vacation Lunch / meals Salary bonus Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.