Attack & Penetration - Red Team Consultant Contract to Hire in CDMX

hace 3 semanas


Mexico City Near Shore Cyber A tiempo completo

Attack & Penetration – Red Team Consultant Location: Centro Histórico, Mexico City, CDMX Employment Type: 1-Month Contract (Extensions up to 12 Months Possible) Schedule: On-Site | Monday–Friday | 8:00 AM–5:00 PM Start Date: Monday, December 1, 2025 Daily Rate: USD $300 Eligibility: Mexican nationals only Overview We are seeking a Red Team Consultant to lead a full-scope offensive security engagement for a major enterprise client. The mission: assess and challenge the organization's cybersecurity posture through realistic adversary simulations, infrastructure exploitation, detection‑evasion testing, and targeted scenario execution. You will operate in both independent and collaborative modes, supporting red team, purple team, and full-spectrum offensive assessments. This includes network, application, wireless, physical access, and social engineering operations. The environment is fast‑paced, hands‑on, and outcome‑driven—ideal for an operator who can think creatively, execute precisely, and communicate clearly. Core Assessment Activities Reconnaissance Intelligence-driven threat mapping and target development. Scenario Design Construction of realistic attack paths aligned to client environment and threat profile. Execution Lateral movement, privilege escalation, and data exfiltration. Web application exploitation, command‑and‑control deployment, ransomware simulation, and web shell operations. Compliance & Objectives Achieve defined success indicators (“flags”) and document evidence. Success Indicators ("Flags") Extract or alter data from critical internal services. Start, stop, or manipulate mission‑critical Windows/Linux services. Inject unauthorized transactions or commands between critical systems. Compromise virtualization or hypervisor infrastructure. Key Responsibilities Plan and execute end-to-end Red Team operations targeting internal network, infrastructure, and application layers. Conduct purple team exercises, vulnerability assessments, penetration tests, wireless security reviews, physical security evaluations, and social engineering engagements. Execute full offensive workflow: reconnaissance, intel collection, scenario development, exploitation, and post‑exploitation. Evaluate and challenge the client’s detection and response capabilities through stealth attack simulations. Produce timely, high-impact deliverables, including: Daily touchpoints: 10–15 minutes reviewing activities and next steps. Weekly progress reviews: 30–60 minutes summarizing results, blockers, and escalations. Deliver clear, actionable written and verbal reporting for both technical and executive stakeholders. Requirements Mexican citizenship is mandatory. Proven experience executing complex Red Team or advanced penetration testing engagements. Deep understanding of adversarial tactics, techniques, and procedures; expertise with offensive tooling such as Metasploit, Cobalt Strike, PowerShell, Python, Bash, and social engineering methodologies. Demonstrated ability to work systematically, document findings clearly, and manage tight timelines. Strong analytical skills with the capability to translate technical impact into business‑aligned recommendations. Relevant certifications (OSCP, OSCE, OSEP, CEH, etc.) are strong advantages. #J-18808-Ljbffr



  • Mexico City Near Shore Cyber A tiempo completo

    A cybersecurity firm in Mexico City seeks a Red Team Consultant for a 1-month contract, potentially extending up to 12 months. The role involves leading advanced offensive security engagements to assess organizational cyber defenses via realistic simulations. Candidates must be Mexican nationals with proven experience in Red Team operations, expertise in...

  • SAP PMO Consultant

    hace 3 semanas


    Mexico City RED Global A tiempo completo

    Direct message the job poster from RED Global Here at RED, we are looking for an PMO Consultant to start on an SAP S/4 HANA project for one of our global end clients. The SAP PMO Consultant is expected to start January 2026 and for an initial 12 months contract with a possibility of extension. The project will be fully remote Requirements PMO experience...

  • SAP PMO Consultant

    hace 3 semanas


    Mexico City RED Global A tiempo completo

    Direct message the job poster from RED Global Here at RED, we are looking for an PMO Consultant to start on an SAP S/4 HANA project for one of our global end clients. The SAP PMO Consultant is expected to start January 2026 and for an initial 12 months contract with a possibility of extension. The project will be fully remote Requirements PMO experience...

  • Penetration Tester

    hace 3 semanas


    Mexico City Dell A tiempo completo

    Penetration TesterSenior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze closed source applications...

  • Penetration Tester

    hace 3 semanas


    Mexico City Dell A tiempo completo

    Penetration TesterSenior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze closed source applications...


  • Mexico City DaCodes. A tiempo completo

    A high-impact software and digital transformation firm is seeking an experienced Functional Consultant to join their team. The role requires a strong background in Microsoft Power Platform and Dynamics 365 CE solutions, focusing on client collaboration to design and optimize applications. Successful candidates will have excellent English communication skills...

  • Penetration Tester

    hace 3 semanas


    Mexico City Dell GmbH A tiempo completo

    OverviewPenetration Tester – Join us as a Senior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze...

  • Penetration Tester

    hace 3 semanas


    Mexico City Dell GmbH A tiempo completo

    OverviewPenetration Tester – Join us as a Senior Analyst on our Penetration Testing team in México – On-site to do the best work of your career and make a profound social impact.The ideal candidate possesses a firm understanding of attack surfaces in web technologies, networks, and operating systems. Candidates must demonstrate the ability to analyze...


  • Mexico City RED Global A tiempo completo

    A global consulting firm is seeking a highly experienced SAP FI & SD Senior Consultant to join their team remotely. The ideal candidate will possess strong expertise in Order-to-Cash processes and finance integration, with comprehensive knowledge of pricing and billing. Responsibilities include SAP configuration, testing, and supporting deployment...


  • Mexico City Dell A tiempo completo

    A leading global technology company is seeking a Penetration Tester to join their team in Mexico. The role involves conducting authorized penetration testing exercises, reporting on security issues, and collaborating with the development of cybersecurity strategies. The ideal candidate will have at least 2 years of experience in Information Security with...