Offensive Security Specialist Innovation & Research

Abu Dhabi, AZ, AE, United Arab Emirates

Job Description

The Offensive Security Specialist - Innovation & Research plays a dual role: leading advanced, high-impact offensive security testing engagements and contributing to the organisation's innovation and IP initiatives. The role requires a broad range of technical expertise across penetration testing, red teaming, and adversarial simulation, combined with a creative approach to developing new tools, techniques, and internal cybersecurity products.


This position strengthens the organisation's offensive capability by uncovering vulnerabilities, emulating real-world threats, and driving continuous improvement through research, automation, and collaboration with the wider security ecosystem.

Requirements




1. Offensive Testing and Red Teaming

Plan and execute complex penetration testing, red-team, and adversary emulation exercises across on-premise, cloud, and hybrid environments. Perform comprehensive security assessments of networks, applications, APIs, endpoints, and industrial systems (IT/OT). Conduct threat-led testing aligned with frameworks such as MITRE ATT&CK, TIBER-EU, and NCSC GBEST. Develop and execute stealthy attack paths, privilege escalation chains, and persistence mechanisms that emulate advanced threat actors. Collaborate with blue-team functions to validate detections, improve incident response readiness, and enhance purple-team collaboration. Document findings with clear technical and business impact, providing actionable remediation guidance.


2. Research and Innovation

Research emerging offensive techniques, zero-day attack trends, and adversary TTPs to advance the organisation's security capability. Design and develop internal offensive tools, automation scripts, and frameworks to optimise testing efficiency and accuracy. Collaborate with the Innovation & IP team to translate offensive research outcomes into internal products, proof-of-concepts, or reusable frameworks. Explore AI/ML applications for offensive simulation, exploit discovery, and automated threat emulation. Produce internal whitepapers, playbooks, and training modules to continuously uplift the organisation's offensive security maturity.


3. Cross-Team Collaboration

Work closely with Threat Intelligence, Blue Team, and Detection Engineering to align attack and defence priorities. Provide expert input into threat modelling, detection logic validation, and security control effectiveness testing. Support the development of continuous security validation and breach simulation capabilities. Contribute to security architecture reviews and red-team readiness assessments across key business platforms.


Required Skills and Experience:


Technical Expertise

Extensive hands-on experience in penetration testing and red-team operations, ideally spanning infrastructure, application, cloud, and Active Directory environments. Deep understanding of adversarial simulation, attack lifecycle stages, and evasion techniques. Proficient in tools such as Cobalt Strike, Metasploit, Burp Suite, BloodHound, Empire, Covenant, and custom offensive frameworks. Strong scripting and automation skills using Python, PowerShell, or Bash. Working knowledge of exploit development, reverse engineering, or offensive use of AI/ML technologies is a plus. Familiarity with DevSecOps, CI/CD pipelines, and attack surface management tools desirable.


Professional Experience

Typically 5-8 years in offensive security, red teaming, or penetration testing roles within consultancy, MSSP, or in-house security functions. Proven record of leading or significantly contributing to complex security testing engagements. Prior involvement in research or tool development initiatives that generated internal or external IP. Relevant certifications such as OSCP, OSEP, OSWE, CRTO, or equivalent experience required; OSED or similar exploit development credentials desirable.

Soft Skills

Creative, analytical, and methodical mindset with strong problem-solving ability. Excellent communication and report-writing skills to translate technical findings into clear business risk narratives. Collaborative and adaptable, capable of working across diverse teams and dynamic environments. Self-motivated, research-oriented, and passionate about continuous learning in offensive security.

Nationality Requirement: This position is open exclusively to citizens of the UK, US, Canada, or EU member states, in accordance with contractual obligations.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2072509
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, AZ, AE, United Arab Emirates
  • Education
    Not mentioned