Offensive Security Engineer
2 weeks ago
Who we are?
We are AB InBev, a Global leading brewer and one of the largest consumer goods company in the world. We are proud owners of brands like Budweiser, Corona, Stella Artois, and other 500 local and regional brands. With 180,000 employees passionate about beer and operating in over 50 markets, our brands are sold in more than 150 countries worldwide.
Join our team to provide Cyber Security solutions to AB InBev. We are looking for an
Offensive Security Engineer.
Who are we looking for?
We're looking for a versatile, highly skilled
Red Teamer
with a passion for offensive security. Your mission: outsmart adversaries, simulate real-world threats, and help us protect what matters most. If reaching the Crown Jewels feels like victory - we want you on our team
Responsibilities:
- Plan and execute Red Team engagements and adversary emulation campaigns across Windows, macOS, Linux, cloud, and web environments.
- Develop, test, and run exploitation chains, post-exploitation tooling, and persistence techniques.
- Conducting vulnerability assessments and security audits to evaluate the effectiveness of existing security controls.
- Maintain and operate offensive tooling and infrastructure (C2, build servers, VM images).
- Research and evaluate emerging attack techniques, defensive controls, vendor solutions, and industry best practices; produce assessments and recommendations to inform architectural and product decisions.
- Collaborate with SOC, IR, Threat Hunt and Blue Team to validate detections and tune playbooks.
- Produce clear, evidence-backed reports and executive briefings that document findings, business impact, and prioritized remediation recommendations.
- Assess the domain-specific tools needed to address business demand and requirements, producing associated estimates, documenting assumptions and resourcing requirements, and ensuring proposed solutions are aligned with relevant road maps.
- Providing training and guidance to other members of the security team.
Requirments:
- Demonstrable adversarial mindset and strong critical‑thinking/problem‑solving skills with a focus on realistic threat simulation.
- 3+ years hands‑on experience conducting Red Team operations, adversary emulation, or advanced penetration testing in enterprise environments.
- Practical experience using and administering post‑exploitation/C2 frameworks (e.g., Cobalt Strike, Sliver, Mythic) or robust homegrown tooling; comfortable developing and customizing payloads and modules.
- Experience with using, administering, and troubleshooting at least two major flavors of Windows, and Linux, including Ubuntu or RedHat.
- Experience with scripting and editing existing code and programming using one or more of the following: Perl, Python, Ruby, bash, C/C++, C#, or Java.
- Knowledge of open security testing standards and projects, including OWASP, or MITRE ATT&CK Framework.
- Experience testing and assessing cloud environments (AWS, Azure, and/or GCP) including identity, networking, serverless, and container attack paths.
- Deep, practical knowledge of Active Directory (design, authentication, delegation, Kerberos, common abuse paths and mitigations).
- Strong understanding of security methodologies and controls across identity, endpoint, network, cloud, and application layers.
- Excellent written and verbal communication skills — able to translate technical findings into clear remediation tasks and executive‑level risk summaries.
- Professionalism working in complex, diverse, and global teams; experience collaborating with SOC, IR, threat hunting, and engineering teams.
Advantage:
- Bachelor's degree in computer science, information systems, or related field.
- Professional certifications such as OSCP/E, OSEP, GPEN, CEH, and similar.
- Familiarity with malware development, binary analysis, and reverse engineering tools (IDA, Ghidra) or developing custom post‑exploitation binaries.
- Security community participation (tool development, contributor etc. )
-
Offensive Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Upwind Security Full time ₪90,000 - ₪120,000 per yearDescriptionUpwind is the runtime-powered CNAPP that leverages runtime data to secure our customers' cloud infrastructure. Upwind's holistic approach to cloud security helps organizations mitigate the risks that actually matter, identify the root causes of threats in minutes and respond with context and automation. Upwinders are spread across the globe in all...
-
Security Research Engineer
2 weeks ago
Tel Aviv, Tel Aviv, Israel Salt Security Full time ₪90,000 - ₪120,000 per yearAbout us:Salt Security is a leading cybersecurity company dedicated to providing innovative solutions that protect organizations from API-related security threats. Our comprehensive platform helps businesses identify, monitor, and protect their APIs from vulnerabilities, ensuring the security and integrity of their digital assets. With a focus on...
-
Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Element Security Full time ₪90,000 - ₪120,000 per yearAbout Element SecurityElement Security is a leader in external attack surface security. Our CTEM platform continuously validates real risk by executing safe, controlled exploitation to surface high-impact exposures that truly matter.Job DescriptionWe are hiring a Security Researcher with deep web application expertise to design and maintain attack modules...
-
Senior Security Analyst
2 weeks ago
Tel Aviv, Tel Aviv, Israel Token Security Full time ₪90,000 - ₪120,000 per yearJob DescriptionWhat you bringToken Security is looking for aSenior Security Analystto join our research team and help uncover critical security risks in cloud and enterprise environments. In this role, you'll workclosely with customers duringPOCs, leading them through the security research process, identifying vulnerabilities in their infrastructure, and...
-
Security Researcher
5 days ago
Tel Aviv, Tel Aviv, Israel Cyera Full time $150,000 - $200,000 per yearAbout CyeraCyera is on a mission to protect one of the world's most valuable resources: data. Our AI-native platform gives organizations a complete view of where their data lives, how it's used, and how to keep it safe, so they can reduce risk and unlock the full value of their data, wherever it is.Since our founding in 2021, we've grown...
-
Embedded Cyber Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel Cymotive Full time ₪120,000 - ₪180,000 per yearCYMOTIVE Technologies is looking for a passionate and curious Embedded Cyber Security Researcher to join our team and help secure the future of smart mobility.Who We AreCYMOTIVE is a global leader in automotive cybersecurity. Since 2016, we've been the trusted cyber partner of the Volkswagen Group, protecting over 2 million vehicles with our cutting-edge...
-
Embedded Cyber Security Researcher
2 weeks ago
Tel Aviv, Tel Aviv, Israel CYMOTIVE Technologies Full time ₪90,000 - ₪120,000 per yearCYMOTIVE Technologiesis looking for a passionate and curiousEmbedded Cyber Security Researcherto join our team and help secure the future of smart mobility.Who We AreCYMOTIVE is a global leader in automotive cybersecurity. Since 2016, we've been the trusted cyber partner of theVolkswagen Group, protecting over2 million vehicleswith our cutting-edge solutions...
-
Embedded Security Research Team Leader
2 weeks ago
Tel Aviv, Tel Aviv, Israel Cymotive Full time ₪120,000 - ₪180,000 per yearCYMOTIVE Technologies is on the lookout for a passionate and experienced Embedded Security Research Team Leader to join us on our mission to secure the future of smart mobility.Who We AreCYMOTIVE is a global leader in automotive cybersecurity. Since 2016, we've been the trusted cyber partner of the Volkswagen Group, protecting over 2 million vehicles on the...
-
Embedded Security Research Team Leader
2 weeks ago
Tel Aviv, Tel Aviv, Israel CYMOTIVE Technologies Full time ₪90,000 - ₪120,000 per yearCYMOTIVE Technologiesis on the lookout for a passionate and experiencedEmbedded Security Research Team Leaderto join us on our mission to secure the future of smart mobility.Who We AreCYMOTIVE is a global leader in automotive cybersecurity. Since 2016, we've been the trusted cyber partner of theVolkswagen Group, protecting over2 million vehicleson the road....
-
Cloud Security Engineer
4 hours ago
Tel Aviv, Tel Aviv, Israel autofleet Full time ₪90,000 - ₪120,000 per yearWe are making the future of Mobility come to life starting today.At Autofleet we support the world's largest vehicle fleet operators and transportation providers to optimize existing operations and seamlessly launch new, dynamic business models - driving efficient operations and maximizing utilization.We are seeking a highly skilled and experienced Cloud...