13 Red Team jobs in Indonesia

Red Team Operator

Jakarta, Jakarta IDR9000000 - IDR12000000 Y CyberShield

Posted today

Job Viewed

Tap Again To Close

Job Description

Position:
Red Team Operator

Company:
PT Solusi Keamanan Bersama

Working Arrangement
: Hybrid (4 WFO - 1 WFA)

Location:
Wisma 46, Jakarta Pusat

Key Responsibilities:

  • Plan and execute Red Team engagements including covert reconnaissance, phishing, initial access, lateral movement, and exfiltration
  • Develop and maintain custom tools, exploits, and payloads
  • Simulate threat actors (APT, insider, ransomware) using MITRE ATT&CK framework
  • Collaborate with Blue Team during Purple Team exercises
  • Produce detailed technical reports and executive-level summaries
  • Continuously research emerging threats, TTPs, and red team methodologies

Qualifications:

  • Bachelor's degree in Cybersecurity, Computer Science, or equivalent experience
  • 3+ years experience in Red Team, Offensive Security, or Penetration Testing
  • Strong knowledge of Windows, Linux, AD environments, and network protocols
  • Proficiency in scripting (Python, PowerShell, Bash) and offensive tools (Cobalt Strike, Metasploit, Empire, etc.)
  • Familiarity with MITRE ATT&CK, TTP mapping, and OPSEC considerations
  • OSCP, CRTO, or similar offensive security certifications are highly preferred
This advertiser has chosen not to accept applicants from your region.

Lady in Red Manager

Jakarta, Jakarta IDR8000000 - IDR12000000 Y Hotel Indonesia Kempinski Jakarta

Posted today

Job Viewed

Tap Again To Close

Job Description

  • Communication of hotel & company philosophy and internal hotel representation.
  • Have an in-depth knowledge of the hotel and the geographical layout of the city / surroundings.
  • Be knowledgeable about all VIPs in-house, hotel functions and special events.
  • Collect as much feedback information on VIPs as possible (on daily basis) by checking e.g. Google, Opera PMS company wide, briefs and distribute this information within the hotel to all relevant departments by e.g. daily guest fact sheets/reports, newsletter, etc. and ensure information is updated in the guest profile.
  • Welcome, facilitate and bid farewell to as many guests as possible.
  • Top VIPs MUST be welcomed upon arrival, escorted to their room and bid farewell upon departure.
  • Liaise with FOM, to prepare tailor made guest itinerary for Top VIP's when appropriate and coordinate VIP greetings and departures – ahead of time.
  • Obtain as much information about a guest's stay to be entered in the guest history.
  • Welcome visitors to the hotel, assist with general information, internal promotions and directions.
  • Handle guest complaints and requests in a polite and efficient manner, give further instructions to the relevant staff if needed to ensure optimal guest satisfaction.
  • Maintain a record of all complaints and requests, follow up and inform concerned operating departments.
  • Walk throughout the hotel recognizing guests and engage with them appropriately.
  • Provide information to all guests regarding the services and possible internal promotions of the hotel.
This advertiser has chosen not to accept applicants from your region.

Red Team Operator(Pentester)

Jakarta, Jakarta IDR9000000 - IDR12000000 Y CyberShield

Posted today

Job Viewed

Tap Again To Close

Job Description

Working Arrangement:
Hybrid (4 days WFO, 1 day WFA)

Location:
Wisma 46 Kota BNI, Jakarta Pusat

Key Responsibilities:

  • Plan and execute Red Team engagements including covert reconnaissance, phishing, initial access, lateral movement, and exfiltration
  • Develop and maintain custom tools, exploits, and payloads
  • Simulate threat actors (APT, insider, ransomware) using MITRE ATT&CK framework
  • Collaborate with Blue Team during Purple Team exercises
  • Produce detailed technical reports and executive-level summaries
  • Continuously research emerging threats, TTPs, and red team methodologies

Qualifications:

  • Bachelor's degree in Cybersecurity, Computer Science, or equivalent experience
  • 3+ years experience in Red Team, Offensive Security, or Penetration Testing
  • Strong knowledge of Windows, Linux, AD environments, and network protocols
  • Proficiency in scripting (Python, PowerShell, Bash) and offensive tools (Cobalt Strike, Metasploit, Empire, etc.)
  • Familiarity with MITRE ATT&CK, TTP mapping, and OPSEC considerations
  • OSCP, CRTO, or similar offensive security certifications are highly preferred
This advertiser has chosen not to accept applicants from your region.

Senior Penetration Tester (Red Team)

30143 Palembang, South Sumatra IDR18000000 Monthly WhatJobs

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a cutting-edge cybersecurity firm protecting global digital assets, is seeking an elite Senior Penetration Tester to lead offensive security initiatives. This is a fully remote position, allowing you to leverage your expertise from anywhere. You will be responsible for simulating sophisticated cyberattacks to identify vulnerabilities in our client's infrastructure, applications, and networks. Your insights will be critical in strengthening their defenses against real-world threats.

Core Responsibilities:
  • Conduct comprehensive penetration tests, including network, web application, API, and cloud environments.
  • Perform advanced red teaming operations, emulating adversary tactics, techniques, and procedures (TTPs).
  • Identify, exploit, and document vulnerabilities, assessing their business impact.
  • Develop and utilize custom tools, scripts, and exploits to enhance testing capabilities.
  • Provide detailed technical reports of findings, including actionable remediation recommendations.
  • Present complex technical findings to both technical and non-technical audiences, including senior management.
  • Stay current with the latest attack vectors, security trends, and threat intelligence.
  • Collaborate with blue teams and incident response teams to improve defensive strategies.
  • Mentor junior penetration testers and contribute to the growth of the security team.
  • Research and develop new penetration testing methodologies and techniques.
  • Contribute to the development of security policies and standards.
  • Maintain strict confidentiality regarding client information and testing activities.
  • Participate in security architecture reviews and provide offensive security input.
  • Develop and maintain secure coding practices for internal tools and scripts.
  • Engage in capture-the-flag (CTF) exercises and contribute to security community knowledge sharing.
Required Skills and Experience:
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
  • 5+ years of hands-on experience in penetration testing and offensive security.
  • Proven expertise in various penetration testing domains (e.g., network, web, mobile, cloud).
  • Deep understanding of common vulnerabilities (OWASP Top 10, CVEs) and exploitation techniques.
  • Proficiency in scripting languages such as Python, Bash, or PowerShell.
  • Experience with penetration testing tools (e.g., Metasploit, Burp Suite, Nmap, Wireshark).
  • Demonstrated experience in red teaming or advanced persistent threat (APT) simulation.
  • Excellent analytical and problem-solving skills.
  • Strong written and verbal communication skills, with the ability to articulate complex technical issues clearly.
  • Relevant security certifications such as OSCP, OSCE, GPEN, GXPN, or CISSP are highly desirable.
  • Ability to work independently and manage time effectively in a fully remote environment.
  • A proactive mindset with a passion for cybersecurity and continuous learning.
Join our client and play a pivotal role in safeguarding critical digital infrastructure in a dynamic, remote-first setting.
This advertiser has chosen not to accept applicants from your region.

Senior Penetration Tester (Red Team)

35117 Bandar Lampung, Lampung IDR230 Annually WhatJobs

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a leading cybersecurity firm, is actively seeking a highly skilled and ethical Senior Penetration Tester, specializing in Red Teaming, to join their fully remote security operations team. This challenging role involves simulating advanced cyber-attacks against client infrastructures to identify vulnerabilities and assess their security defenses. You will be responsible for planning, executing, and reporting on complex penetration tests, employing a wide range of techniques and tools to mimic real-world adversaries. The ideal candidate possesses a deep understanding of offensive security methodologies, network infrastructure, operating systems, web applications, and cloud environments. You will work proactively to discover security flaws, develop exploitation strategies, and provide actionable recommendations for remediation. Responsibilities include conducting reconnaissance, developing custom attack tools or scripts, performing post-exploitation activities, and documenting findings with clear evidence and expert advice. Collaboration with client security teams and internal blue teams to improve incident detection and response capabilities is a key aspect of this role. We are looking for an individual with exceptional problem-solving skills, a relentless curiosity for uncovering security weaknesses, and a strong commitment to ethical hacking principles. As a fully remote position, you must possess excellent self-management skills, strong written and verbal communication abilities, and be adept at using virtual collaboration platforms. You will have the opportunity to work on diverse and challenging engagements, continuously expanding your expertise in the ever-evolving threat landscape. This role demands a proactive, creative, and detail-oriented mindset, coupled with the ability to think like an attacker to safeguard client assets. This is an unparalleled opportunity for a seasoned security professional to make a significant impact from anywhere in the world.
Responsibilities:
  • Plan and execute comprehensive penetration tests and red team exercises.
  • Simulate advanced cyber-attacks to identify system vulnerabilities.
  • Conduct reconnaissance, vulnerability analysis, and exploitation.
  • Develop and utilize custom scripts and tools for offensive security.
  • Perform post-exploitation activities and privilege escalation.
  • Document findings, provide detailed reports, and offer remediation recommendations.
  • Collaborate with blue teams to enhance detection and response capabilities.
  • Stay abreast of the latest attack vectors, tools, and techniques.
  • Mentor junior penetration testers and security analysts.
  • Maintain ethical hacking standards and client confidentiality.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
  • 5+ years of experience in penetration testing and offensive security.
  • Proven experience with red team operations and advanced persistent threat (APT) emulation.
  • Deep knowledge of network protocols, operating systems (Windows, Linux), and web technologies.
  • Proficiency with penetration testing tools (e.g., Metasploit, Burp Suite, Nmap).
  • Experience with scripting languages (e.g., Python, PowerShell, Bash).
  • Strong understanding of cloud security (AWS, Azure, GCP).
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Exceptional reporting and communication skills, both written and verbal.
  • Relevant certifications such as OSCP, OSCE, GPEN, or CEH are highly desirable.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester and Red Teaming Specialist

IDR100000000 - IDR300000000 Y PT Bank Nationalnobu Tbk (NobuBank)

Posted today

Job Viewed

Tap Again To Close

Job Description

Company Description

PT Bank Nationalnobu Tbk (NobuBank) is committed to addressing the challenges of modern banking by meeting the diverse needs of the public. With a vision to achieve global standards, NobuBank continues to improve the quality of its products and services. The rapid development of digital technology allows NobuBank to provide accessible banking services through evolving electronic channels. NobuBank is licensed and supervised by OJK and BI and is a participant in the LPS guarantee program.

Role Description

We are currently looking for passionate and skilled professionals to join our cybersecurity team. The open positions are:

  1. Penetration Tester Manager – Lead the pentest team, manage client communications, and ensure high-quality reporting and methodology.

  2. Penetration Tester (Officer) – Perform web, API, and infrastructure penetration tests, document findings, and deliver structured reports.

  3. Red Teaming Specialist – Conduct advanced adversary simulations, including social engineering, Active Directory attacks, and covert operations.

Qualifications

  • Skills in Reverse Engineering and Malware Analysis
  • Experience in Application Security and Red Teaming
  • Strong knowledge of Cybersecurity principles and practices
  • Excellent analytical and problem-solving skills
  • Ability to work independently and as part of a team
  • Relevant certifications such as CEH, ECCPT, HTB OR OSCP are a plus
  • At least 1-2 years of experience in a related field
  • Bachelor's degree in Computer Science, Information Security, or related field
This advertiser has chosen not to accept applicants from your region.

Senior Penetration Tester & Red Team Specialist

15111 Tangerang, Banten IDR22000000 Annually WhatJobs

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
A leading technology firm is seeking an expert Senior Penetration Tester & Red Team Specialist to join their dynamic security operations team in Tangerang, Banten, ID . This hybrid role offers a balance of on-site collaboration and remote flexibility. You will play a pivotal role in proactively identifying and exploiting vulnerabilities within our organization's network infrastructure, applications, and systems. Your primary focus will be conducting comprehensive penetration tests, performing in-depth security assessments, and simulating real-world attack scenarios to evaluate our defensive capabilities. This involves developing and executing sophisticated attack plans, bypassing security controls, and documenting findings with clear, actionable recommendations for remediation. You will collaborate closely with blue team members to improve detection mechanisms and response strategies. This position requires a deep understanding of various attack vectors, exploitation techniques, and the latest security vulnerabilities. Experience with scripting languages (e.g., Python, PowerShell) for automation and tool development is essential. You will be responsible for generating detailed reports for both technical and non-technical stakeholders, effectively communicating complex security risks. The ideal candidate will possess a Bachelor's degree in Cybersecurity, Computer Science, or a related field, along with a minimum of 6 years of experience in penetration testing and red teaming. Demonstrable experience with industry-standard tools such as Metasploit, Burp Suite, Nmap, and Cobalt Strike is required. Relevant certifications like OSCP, CEH, or GWAPT are highly desirable. Excellent analytical, problem-solving, and communication skills are paramount. You must be highly motivated, detail-oriented, and able to work independently and as part of a team. This is an exciting opportunity for a seasoned security professional to contribute to a robust security posture and work on cutting-edge security challenges in a collaborative environment.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Red team Jobs in Indonesia !

Senior Penetration Tester & Red Team Lead

35111 Bandar Lampung, Lampung IDR580000000 Annually WhatJobs

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a leading financial institution, is actively seeking an experienced and highly motivated Senior Penetration Tester and Red Team Lead to bolster their cybersecurity defenses. In this critical role, you will be responsible for proactively identifying vulnerabilities within the organization's vast technological landscape, simulating real-world adversary tactics, techniques, and procedures (TTPs). You will lead a dedicated team of security professionals, guiding them in executing comprehensive security assessments, penetration tests, and sophisticated red team exercises across diverse IT environments, including networks, applications, cloud infrastructures, and critical operational technology (OT) systems. Your insights and findings will be paramount in strengthening the organization's security posture and mitigating potential threats before they can be exploited.

Key Responsibilities:
  • Design, plan, and execute complex penetration testing engagements and simulated adversarial attacks (Red Teaming).
  • Lead, mentor, and manage a team of penetration testers and security analysts, fostering a high-performance culture.
  • Conduct in-depth vulnerability assessments and penetration tests on web applications, APIs, mobile applications, network infrastructure, and cloud environments (AWS, Azure, GCP).
  • Develop and maintain custom exploit scripts, tools, and frameworks to simulate advanced threats.
  • Perform social engineering campaigns, phishing simulations, and physical security assessments.
  • Analyze security vulnerabilities and provide actionable remediation recommendations to technical teams and management.
  • Develop detailed reports documenting findings, attack vectors, risk assessments, and remediation strategies.
  • Stay current with the latest cybersecurity threats, vulnerabilities, attack methodologies, and defense mechanisms.
  • Collaborate with Blue Teams to improve detection capabilities and incident response processes.
  • Participate in security architecture reviews and provide expert advice on secure design principles.
  • Contribute to the development and refinement of security testing methodologies and playbooks.
  • Ensure compliance with industry standards and regulatory requirements.

Qualifications:
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field, or equivalent practical experience.
  • Minimum of 5-7 years of experience in penetration testing, vulnerability assessment, or offensive security operations.
  • Demonstrable experience leading technical security assessment teams.
  • Deep understanding of network protocols, operating systems (Windows, Linux), web technologies, and common security vulnerabilities (OWASP Top 10, etc.).
  • Proficiency in scripting languages (e.g., Python, PowerShell, Bash) and experience with penetration testing tools (e.g., Metasploit, Burp Suite, Nmap, Cobalt Strike).
  • Experience with cloud security assessment (AWS, Azure, GCP).
  • Relevant industry certifications such as OSCP, CISSP, CEH, GWAPT, GPEN are highly desirable.
  • Excellent analytical, problem-solving, and communication skills, with the ability to articulate complex technical issues to diverse audiences.
  • Ability to work independently and as part of a team in a fast-paced environment.
This role is based in **Bandar Lampung, Lampung, ID**, and requires on-site presence to effectively manage and execute security operations.
This advertiser has chosen not to accept applicants from your region.

Lowongan Kerja sebagai Front Office Agent, Concierge, Lady In Red, Therapist,

Jakarta, Jakarta IDR6000000 - IDR12000000 Y Hotel Indonesia Kempinski Jakarta

Posted today

Job Viewed

Tap Again To Close

Job Description

**Lowongan Pekerjaan Front Office Agent, Concierge, Lady In Red, Therapist, Junior Sous Chef

  • Japanese Restaurant, Executive Sous Chef, Pastry Chef, Sales
  • Groups & Events Manager, Sales Manager
  • Rooms Sales, Engineering Supervisor, Head Waiter/ Waitress
  • Japanese Restaurant, Waiter / Waitress
  • Japanese Restaurant, Waiter / Waitress, Hostess dan Bartender**

Hotel Indonesia Kempinski Jakarta

We are Hiring

Hotel Indonesia Kempinski Jakarta, where legends are made, awaits young and energetic professionals to expand your career with us as

ROOMS

  • Front Office Agent
  • Concierge
  • Lady In Red
  • Therapist

CULINARY

  • Junior Sous Chef - Japanese Restaurant
  • Executive Sous Chef
  • Pastry Chef

SALES & MARKETING

  • Sales - Groups & Events Manager
  • Sales Manager - Rooms Sales

ENGINEERING

  • Engineering Supervisor

F&B SERVICE

  • Head Waiter/ Waitress - Japanese Restaurant
  • Waiter / Waitress - Japanese Restaurant
  • Waiter / Waitress
  • Hostess
  • Bartender

Please visit and register yourself at:

Join us at Kempinski, where our collective commitment is to create a workplace where talents can develop their craft and refine their skills while sharing a great sense of community and belonging.

*sumber IG @ amphibijobs

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Red Team Jobs