drjobs Cybersecurity Engineer Red Team Cloud Security Azure AWS GCP

Cybersecurity Engineer Red Team Cloud Security Azure AWS GCP

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

The Hague - Netherlands

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

What if your red teaming skills could help secure critical infrastructure and shape how an entire organization thinks about security

Security isnt just compliance its resilience. Our client is shifting the narrative: security isn t an isolated department it s embedded in every decision and process. we re shifting the narrative: security isn t an isolated department it s embedded in every decision and process. As our Offensive Cybersecurity Engineer youll help organizations uncover their vulnerabilities enabling smarter defenses for critical systems across cloud environments. Your work wont just secure technology itll make realworld impacts by strengthening society s digital infrastructure.


What you ll do

  • Conduct advanced penetration tests and red teaming assignments across cloud platforms (Azure AWS GCP) web applications APIs and mobile environments.

  • Leverage tools like Burp Suite Metasploit Nmap BloodHound Cobalt Strike and custom scripts to simulate realistic attack scenarios.

  • Develop your own scripts and tools to automate or deepen security assessments.

  • Clearly communicate vulnerabilities and remediation strategies tailored for both technical teams and executive stakeholders.

  • Guide clients toward effective security improvements aligned with standards like NIST CIS and OWASP.

  • Contribute actively to threat simulations purple teaming exercises and security maturity projects.

  • Share your expertise in labs workshops and Capture The Flag (CTF) events.

  • Support innovation in threat intelligence platforms awareness initiatives and proactive monitoring services.


What you ll bring

  • Proven experience in ethical hacking penetration testing or red teaming.

  • Proficiency with Burp Suite Metasploit Nmap Cobalt Strike and similar tools.

  • Strong scripting or programming skills (Python PowerShell Bash).

  • Indepth understanding of cloud attack techniques and defense strategies.

  • Solid grasp of networking system architecture and application security.

  • Familiarity with frameworks such as OWASP NIST MITRE ATT&CK and CIS.

  • Clear effective communication skills in Dutch (C2 level).

  • Proactive mindset creativity in problemsolving and determination to deliver actionable results.


Bonus if you have

  • Certifications like OSCP CRTO eJPT eCPPT GXPN GPEN.

  • Cloud security certifications (AZ500 AWS Security Specialty).

  • Bug bounty experience or significant programming background.


Practical details

  • Location: Hybrid (Remote Netherlandsbased office/client visits)

  • Schedule: 32 40 hours per week

  • Salary:gross per year based on skills and experience plus 8 holiday allowance

  • Process: Introductory call Team interview Technical deepdive Offer

  • Decision timeline: Typically within 5 business days


Why this is different

  • You shape our baseline: no outdated legacy systems just innovative security solutions.

  • Real societal impact by protecting critical digital infrastructure.

  • Engineeringfirst culture where autonomy trust and collaboration are standard.

  • 2500 annual learning budget internal labs cyber ranges and opensource contribution opportunities.

  • Active participation in international security conferences hackathons and industry meetups.

  • Regular knowledgesharing through workshops deep dives and collaborative training.


Ready to join

Curious but not sure whether you check every box Let s talk we value your approach and mindset as much as your resume.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.