Senior Offensive Security Engineer

Location: Remote (within Germany), Berlin Salary Range: EUR 85,000 – 110,000

As a Senior Offensive Security Engineer at RedMimicry, your primary responsibility is to develop and implement new playbooks and capabilities for our Breach and Attack Emulation platform, leveraging both internal research and threat intelligence.

You will have the opportunity to work on your own projects as part of a small, highly skilled team of Offensive Security Engineers. If you have deep technical expertise in cybersecurity, particularly in developing offensive tooling in C or C++, this is an ideal fit for you.

What You’ll Do

  • Track and Research Threats: Continuously monitor and interpret open- and closed-source threat intelligence to identify relevant adversaries and techniques for RedMimicry playbooks.
  • Analyze and Reverse Engineer Malware: Reverse-engineer malware and other attacker tools to understand their technical implementations, ensuring realistic emulations within our platform.
  • Plan and Implement Threat Emulation Playbooks: Plan and execute new playbooks for the RedMimicry platform. This includes scripting interactive scenarios, creating client-side payloads in various languages (e.g., C/C++, ASM, Go), and building backend components in Go.
  • Advise and Mentor: As our Offensive Security team grows, you may guide junior engineers, define best practices, and help establish internal processes for content engineering within RedMimicry.

Skills

You do not need to meet every requirement to apply. If you are passionate about the role, we encourage you to submit your application even if you don’t meet all the requirements.

  • Coding
    • C/C++ (MSVC)
    • ASM (x86)
    • Go
  • Offensive Security and Threat Analysis
    • Practical penetration testing or red teaming experience
    • Reverse engineering (IDA Pro, Ghidra, Binary Ninja, Radare)
    • Dynamic analysis and debugging (x64dbg, WinDbg, GDB)
    • Knowledge of low-level Windows internals (process injection, hooking, evasion)
    • Familiar with incident response processes and procedures
    • Exploit development
  • Infrastructure / Lab
    • Basic Linux and Windows administration
    • Ansible, Docker
  • Languages
    • English (required)
    • German (a plus)

Other Requirements

  • Primary residence in Germany
  • Clean criminal record certificate
  • Willingness to travel to the Berlin office approximately once per month

Ready to Apply?

We’d love to hear from you! Send your CV (and any additional materials you’d like us to see) to jobs@redmimicry.com.

If you have questions about the role or application process, don’t hesitate to reach out. We look forward to your application!