Red Team Specialist

Helsinki, Uusimaa, Finland

Deloitte

Insights zu unseren Diensleistungen im Bereich Audit, Consulting, Financial Advisory, Risk Adivisory und Tax sowie unseren zahlreichen Industrien.

View all jobs at Deloitte

Apply now Apply later

Company Description

Are you an offensive security enthusiast, finding creative ways to break into highly secured 
environments and laterally move to obtain access to the most critical assets? If you’re usually able to do all this while staying under the radar of Blue Teams and sysadmins, we have an interesting opportunity for you!

We are now looking for a Red Team Specialist to join our fast-growing Cyber Team at Deloitte!

In this role you’ll be responsible of leading the Data Migration activities in a client project. Our culture supports and expects you to provide expert guidance and utilize experience on leading practices in your specialty areas for the whole project team. The common goal for us and the client is for the team to acquire a good understanding of business processes and be able to offer the best solution to meet the business needs. You will have a key role in shaping the solution and direction of the project as well as great opportunity to pursue your passion and put your skills to good use together with the premier specialists within SAP Practice in Finland and broadly within Nordics and Europe.

Why us?

Our Cyber team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory, implementation and operation services that integrate business, risk, and technology skills to help clients transform their current programs into proactive cyber risk programs. 

In Finland our team has been growing over the past few years and we are now looking for experienced professionals. We want you to join our international, multidisciplinary cyber team that consists of individuals who are regarded as top talent in their respective fields. 

You can read more about our services within Cyber team at Deloitte here

What do we offer? 
 
Deloitte employs 35,000+ dedicated cyber practitioners worldwide. We serve the biggest and most innovative companies across the globe as well as locally in Finland – solving complex problems, achieving remarkable goals, and making meaningful progress. We refer to ourselves as cyber leaders, strategists, advisors, hackers, and specialists.  
 
In Finland, we are an empowered team, gearing for growth together in an entity where it has been done many times.  We want to offer our professionals as flexible working conditions as possible and thus, we work in a hybrid model. You are warmly welcome to our cozy office in Helsinki, but you can work flexibly remotely as well.  
 
At Deloitte we focus on helping people at every level of their careers to identify and use their strengths. We will give you guidance in your career path and offer you attractive professional development opportunities both locally and globally. From on-the-job learning experiences to development programs at Deloitte University, and with the help from a coach in your business area, you’ll have a variety of opportunities to continue to grow throughout your career.  

Job Description

What is the job? 
 
As a red team operator in our team, your work for our clients will be mainly focused on red teaming exercises. Additionally, you may participate in other cyber engagements such as infrastructure, application security and penetration testing, incident response, source code reviews, vulnerability and architecture assessments or testing hardware and IoT or testing ICS/OT/SCADA technologies depending on your interests, previous experience and competences. 
 
What is certain however, is that you will have a possibility to participate in large-scale cyber projects internationally, a variety of opportunities to grow as a professional from trainings to on-the-job learning as well as get the chance to build relationships within international cyber network. We are not expecting you to achieve your goals alone. You will have full support of the cyber security team – an A team of professionals with a proper blend of legal, technical, and business expertise. 

Qualifications

Requirements to join the team in this role: 

  • At least couple years of experience delivering red team engagements as an operator or other similar attack simulation experience 
  • Eagerness to learn and develop your skills and be at the forefront of cyber security 
  • Fluency in English and in Finnish, both oral and written 
  • Being currently located in Finland and possessing a valid residence permit, as for this role we are currently not considering relocation as an option 

Additionally, having most of these attributes will help you greatly: 

  • Experience with C2 frameworks like Mythic, Cobalt Strike, Brute Ratel, Nighthawk with familiarity in programming  languages such as C/C++, C#, PowerShell, Python and bash 
  • Experience evading Endpoint Detection and Response (EDR) solutions like Microsoft Defender for Endpoint, CrowdStrike, Elastic, SentinelOne, and Trellix 
  • A track record of obtaining initial footholds in mature enterprise environments and conducting Red Team operations in complex environments such as TIBER-EU 
  • Advanced knowledge of common enterprise technologies such as Active Directory and Azure/Entra ID with the ability to work proficiently with offensive tooling like Impacket, Mimikatz, Kekeo, BloodHound, Rubeus, socat and Sysinternals suite 
  • A creative mindset to the entire cyber kill chain from obtaining initial access to achieving objectives that align with organization-specific business risks (not just “Domain Admin”!) 
  • A passion for R&D with experience crafting your own tools and a drive to stay up to date with attack techniques and vulnerabilities 
  • While not mandatory, relevant certifications or strong desire to accomplish one can be an advantage (e.g., OSEP, OSED, OSEE, CRTO, CRTL, CRTE, CCRTS/CCSAS) It is also seen as a plus if you have presented at security conferences or written technical blogs and whitepapers 

Additional Information

Interested and want to know more?

Send your cover letter and CV via our website by 25.05.2025 at the latest, but please note that we will proceed in the recruitment process already during the application period. 

If you have any questions about this role or Deloitte as an employer, recruiting manager Joonas Sundberg (+358 504 543 387) will be happy to help you. You can reach Joonas on Monday 12.5. between 10-11 or on Tuesday 20.5. between 15-16.  For questions regarding the application process please contact our recruitment team rekry@deloitte.fi. However, the applications we would like to receive via our recruitment system. 

Not quite your role? Don’t hesitate to look at our other positions or leave an open application on our website, you might be a perfect fit for another open role in our team!

What impact will you make?
Look into our everyday life and discover more about us on TikTokInstagram, LinkedInFacebook and X.

Join us in delivering impact that matters.We are looking forward to your application!

Choose your impact

Do you want to build your career in the world's leading professional services organization? You will get to work together with over 450 000 colleagues globally and nearly 900 colleagues in Finland within Audit & Assurance, Tax & Legal and Consulting services. We all share a passion to help our customers to succeed in their current and future commercial endeavors.

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. We do not just aspire to make solutions. We wish to create an impact that makes a positive and crucial difference for the people around us, our clients and our society. Deloitte is where you’ll find unlimited opportunities to succeed and realize your full potential.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  13  4  0
Category: PenTesting Jobs

Tags: Active Directory Application security Azure Bash C Cobalt Strike CrowdStrike Cyber Kill Chain EDR ICS Incident response IoT Offensive security OSEE Pentesting PowerShell Python R&D Red team SAP SCADA Vulnerabilities

Perks/benefits: Career development Conferences Flex hours Relocation support Startup environment

Region: Europe
Country: Finland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.