Red Teamer
About our company:
With our offices in Belgium, Kosova and United States, we now serve clients in Europe, North America and the Middle-East. We seek to help our customers protect their digital presence against the constantly growing threats. Pretera’s mission is to make the digital world a more secure place, contributing to a safer society. To make this possible, our globally connected talented individuals continue to work together daily. As a company, we aim to create an environment where everyone can reach their full potential. Our values and code of ethics are at the heart of our operations. .
The Opportunity:
We are looking for you to join our mission as a Red Teamer and become part of our vision. Our team of offensive security experts supports clients around the globe to assess and strengthen their resilience against real-world cyber threats. We expect our candidates to have relevant experience combined with the technical and consultative skills required to deliver a broad variety of advanced, adversary-simulation projects. This role is for individuals with previous experience in Red Team operations or advanced penetration testing.
The Role:
- Conducting full-scope Red Team engagements, simulating real-world adversarial behavior against enterprise environments (including network, application, cloud, and human attack vectors).
- Perform threat emulation, social engineering, and physical security testing where applicable.
- Identify and exploit security weaknesses across the kill chain to demonstrate potential business impact.
- Develop and execute custom attack paths, payloads, and evasion techniques to bypass defensive controls.
- Conduct post-exploitation and lateral movement activities, maintaining persistence while staying undetected.
- Write clear, actionable reports and provide remediation guidance to blue teams and management.
- Collaborate with clients to define objectives, threat profiles, and rules of engagement.
- Stay updated with the latest TTPs, threat actor behaviors, tools, and frameworks used in the cybersecurity landscape.
- Contribute to internal knowledge sharing through playbooks, checklists, and reusable attack frameworks.
Red Teamers are expected to:
- Demonstrate relevant experience of at least two (2) years in offensive security, with proven expertise in Red Team operations or adversary emulation and at least three (3) years in penetration testing.
- Show hands-on technical ability performing authorized attacks across multiple domains (infrastructure, cloud, applications, and people).
- Possess strong understanding of threat modeling, MITRE ATT&CK tactics, and detection evasion techniques.
- Have hands-on experience with C2 frameworks (e.g., Cobalt Strike, Mythic, Empire, Sliver) and scripting for automation (Python, PowerShell, Bash).
- Be proficient in the use of offensive security tools such as Burp Suite, Metasploit, Covenant, BloodHound, and Impacket.
- Demonstrate familiarity with Active Directory attacks, privilege escalation, and lateral movement techniques.
- Hold or be pursuing relevant certifications (e.g., OSCP, CRTO, OSEP, OSCE3, HTB CPTS, BSCP) — these are considered a plus.
- Develop and deliver technical and executive-level reports related to Red Team and adversary emulation assessments.
- Be proficient in translating complex technical findings into clear business language.
- Present findings and recommendations internally and externally to technical, blue team, and executive audiences.
- Demonstrate the ability to collaborate within cross-functional teams (threat hunters, blue team, and SOC) to improve detection and response capabilities.
Essential Skills:
- +2 years in a Red Team or advanced offensive security role and +3 years in a penetraton testing role.
- Excellent technical and non-technical problem-solving skills.
- Ability to learn and adapt quickly in dynamic, high-intensity engagements.
- Excellent written and verbal communication skills.
- High attention to detail and strong organizational skills.
- Capability to manage multiple engagements with tight deadlines and evolving scopes.
Preferably relevant Professional Certifications (Any combination of the below):
- Certified Red Team Operator (CRTO)
- Offensive Security Certified Professional (OSCP)
- Offensive Security Experienced Penetration Tester (OSEP)
- HTB Certified Penetration Testing Specialist (HTB CPTS)
We review every application received and will get in touch if your skills and experience match what we’re looking for. Please note that this role has background clearance as mandatory due to the nature of our work. To apply, you must be willing and able to undergo the vetting process.