Job Detail

Red Team Engineer

SG

Job Description

We are watchTowr, a VC-backed cyber security startup helping organisations continuously discover vulnerabilities in their Internet-facing attack surface. Cyber security veterans and technical experts, we are obsessed with building cybersecurity technology to help prevent breaches.

 

With experience informed by years of simulating sophisticated cyber attacks against some of the world's largest organisations, our mission is to enable organisations to continuously understand how an attacker would successfully compromise their business - with cutting-edge Attack Surface Management and Continuous Automated Red Teaming technology.

 

watchTowr was named within Gartner’s Emerging Tech Impact Radar report in 2023, and is utilised by Fortune 500 and other large enterprises globally. Our research is well-known and respected across the cybersecurity industry, and can be found in various news outlets - while fuelling the watchTowr Platform.

 

We are a young, high-energy and high-performing team delivering world-class technology to help our clients prevent breaches. We are in a high and aggressive growth phase of our journey, and are excited to continue adding colleagues to join our force of nature.

 

Our vision for offensive security is continuous.


But what’s the role?


We are looking for an ambitious Red Team Engineer with solid prior experience to join us and work with the watchTowr Labs to expand our Adversary Sight and Continuous Assurance technology, in our mission of helping organisations understand how they could be compromise - in real-time.



Sounds great – what will I do?


  • You will have a leading role in designing, developing and maintaining the modules that make up our Adversary Sight and Continuous Assurance technology that will be used to continuously assess and break into highly protected organisations
  • You will work closely with watchTowr Labs to design automation, automation architecture, and work flows to quickly identity and exploit potential weaknesses in our clients’ systems
  • You will develop software solutions to identify and target computer systems at scale, enabling the analysis and compromise of live systems to gain entry into leading organisations.
  • If your dream is to speak at conferences and present your research to the world - we will support you to make it happen!

Job Requirement

Technologies


  • Backend: Python, Go, FastAPI, Airflow
  • Database: MySQL, MongoDB
  • Message Queues: Kafka


Ideal Experience


Ideally, you should have 4 or more years of experience:

  • Prototyping security tooling & module in a fast-paced environment
  • Creating and automating workflows and processes to enhance offensive security measures
  • Developing automated tools to identify, analyse, and exploit security vulnerabilities within live production systems and applications
  • Building software to collect & analyse data on computer systems or security vulnerabilities at scale


Bonus Experience


It’ll also be awesome if you:


  • Have experience working with significant amounts of data and handling ‘big data’ for security analysis
  • Have a strong hands-on understanding of offensive security
  • Understand common vulnerabilities and weaknesses on application security, network security, or cloud security.


Our Experience


When you join us, you can expect (ok, we kinda expect this from you too):

  • A highly motivated team that obsesses over our shared mission
  • To be part of a team of outcome-focused problem-solvers
  • An environment of autonomy and creativity to support you to deliver the best work of your life
  • A culture of continuous improvement in the form of learning and growth


What’s in it for me?


  • Competitive compensation - we believe that hard work, skills and ambition should be fairly compensated.
  • Meaningful role in a company - You will be a key and early contributor to a fast-growing cyber security business that helps protect some of the world's largest enterprises.
  • The best tools and powerful kit - we enable you with the tools to effectively fulfil your role.
  • Endless opportunities – we are in a high-growth phase of our journey, and plan to promote from within as we scale.
  • Work with cyber security experts – we are solving cutting-edge industry-wide cyber security challenges with some of the world’s most advanced organisations.
  • Work hard, play hard - we work hard together, but we also have fun together. On Fridays, we regularly turn on the speakers, open the beer fridge, and prepare for the weekend.
Logo
×

Full Name*
Email address*
Upload a different Resume (Your application will be submitted using this resume instead)
Choose a file
Only .pdf is allowed
HACKERBUCK AWARDED