Cyber Security Instructor (Red Team)
About The Position
MWDN company is looking for a self-motivated and goal-oriented Cyber Security Instructor who would like to be a part of a team working on Defense Cybersecurity studies for professionals and beginners in the field.
Part-time position.
We Offer:
- People-oriented management without bureaucracy
- The friendly climate inside the company is confirmed by the frequent comeback of previous employees
- Dedicated HR
- Possibility to choose your workspace either remote or a combination of your home and our development office
Responsibilities:
- Collaborate closely with our curriculum development team to craft well-structured course materials
- Design a syllabus that covers crucial Red Team topics
- Create engaging quiz questions and assignments that effectively assess learners' comprehension of the principles of the topics
- Recording informative and clear instructional videos that guide students through various concepts and methodologies
- Leverage your experience to provide expert insights and recommendations that enhance the quality and relevance of our courses
Requirements
- Extensive experience in penetration testing, application testing, and red team engagements (minimum 3 years)
- Strong proficiency in scripting and developing tools using languages such as Python, PowerShell, and Bash
- In-depth knowledge of security research, vulnerabilities, attacks, and mitigations
- Hands-on experience with a variety of tools including Nmap, Nessus, Burp Suite, Cobalt Strike, Metasploit, and Aircrack-ng, OWASP ZAP, SQLmap, Wireshark, Netcat..etc.
- Familiarity with OSINT methodologies and open-source frameworks
- Demonstrated expertise in red team methodology for various scenarios, including external/internal web penetration testing and Active Directory enumeration and exploitation
- Previous experience in teaching or training is a plus
- Advanced English level
Our next steps:
✅ Submit a CV in English — ✅ Intro call with a Recruiter — ✅ Client interview — ✅ Test task — ✅ Offer
About the project
Work with us to increase your knowledge of cybersecurity and stay several steps ahead of the IT security hazards. Our UAE-based company is a dynamic platform that allows us to simulate cyberthreats and help our customers learn how to deal with them in an innovative way. Apply for our open positions to become a part of our cybersecurity team.
