INTL- Senior Red Team- Security Engineer (Colombia)

Post Date

Apr 17, 2025

Location

Plano,
Texas

ZIP/Postal Code

75024
US
Jul 04, 2025 Insight Global

Job Type

Contract-to-perm

Category

Security Engineering

Req #

DAL-776952

Pay Rate

$22 - $28 (hourly estimate)

Job Description

An employer is looking for an Senior Red Team- Security Engineer to sit remotely. You will primarily be focused on advanced penetration testing, leading advanced offensive security engagement. This role requires a deep understanding of adversarial tactics, vulnerability research, and real-world attack simulation. The ideal candidate will have a strong background in red teaming, exploit development, Active Directory attacks, cloud security assessments, and adversary emulation. You will develop and execute attack plans to test the resilience of the security defenses and identify/ document/ report vulnerabilities to stakeholders. You will also contribute to vulnerability research, tool development, and innovation in offensive security techniques. Tasks will include:
Red Team Operations & Penetration Testing:
Lead full-scope red team engagements, including initial access, lateral movement, persistence, and impact simulation.
Execute internal/external network penetration tests, cloud security assessments, and Active Directory attacks.
Bypass modern endpoint detection & response (EDR), SIEMs, and other defensive security controls.
Simulate APT (Advanced Persistent Threat) techniques based on frameworks like MITRE ATT&CK.
Vulnerability Research & Exploit Development
Identify and exploit zero-day and N-day vulnerabilities in software, hardware, and enterprise environments.
Reverse engineer applications, binaries, and firmware to discover security flaws.
Develop custom proof-of-concept (PoC) exploits and offensive security tooling.
Research privilege escalation techniques in userland and the kernel.
Publish public CVEs and contribute to the security research community.
Tool & Technique Development
Build or customize red team tools, C2 frameworks, and evasion techniques.
Enhance automation for offensive security testing using Python, PowerShell, C, Rust, or Golang.
Maintain and expand internal exploit repositories and attack simulation frameworks.

We are a company committed to creating inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity employer that believes everyone matters. Qualified candidates will receive consideration for employment opportunities without regard to race, religion, sex, age, marital status, national origin, sexual orientation, citizenship status, disability, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com. The EEOC "Know Your Rights" Poster is available here.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

5+ years experience in offensive cyber security/ red teaming, penetration testing, and vulnerability research
Demonstrated experience in offensive security techniques, EDR evasion and persistence mechanisms
Experience in vulnerability research and post breach assessments
Proficiency in scripting( C#, C++, Python, etc.)
Knowledge of memory corruption vulnerabilities and reverse engineering (IDA Pro, Ghidra, Binary Ninja)
Expertise in MITRE ATT&CK, TTPs of advanced threat factors, and adversary simulation
Experience with C2 frameworks like Cobalt Strike, Mythic, OST, Sliver, Havoc, Brute Ratel, etc.

Nice to Have Skills & Experience

OSCP or OSCE certified
Publicly documented security expertise
Open-source tooling/ software skills

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.