Cybersecurity Assessor
Company: TeamFicient
Location: Remote
Job Type: Full-time
Salary Range: To Be Determined
About the Role
TeamFicient is seeking a skilled Cybersecurity Assessor to join our cybersecurity team. In this critical role, you will be responsible for conducting comprehensive security assessments and simulating sophisticated cyber threats to help organizations strengthen their security posture. The ideal candidate will possess strong technical expertise in penetration testing, threat simulation, and security risk assessment across diverse technology environments.
Key Responsibilities
- Run red team and purple team security assessments to evaluate organizational security controls and defensive capabilities
- Simulate real-world cyber threats using the MITRE ATT&CK framework methodologies to test security resilience
- Identify and analyze security risks across cloud environments, endpoint systems, and hybrid infrastructure
- Deliver actionable security insights and detailed assessment reports to stakeholders and technical teams
- Conduct penetration testing across network, application, and infrastructure layers
- Collaborate with security teams to validate and improve detection and response capabilities
- Document findings, vulnerabilities, and remediation recommendations in comprehensive reports
- Stay current with emerging threats, attack techniques, and security best practices
Required Qualifications
- Proven experience in penetration testing and offensive security operations
- Strong expertise in threat simulation and adversary emulation techniques
- Hands-on experience with cloud security assessments (AWS, Azure, GCP, or similar platforms)
- Knowledge of risk assessment and compliance frameworks (NIST, ISO 27001, CIS Controls, etc.)
- Proficiency with security testing tools and frameworks
- Deep understanding of the MITRE ATT&CK framework and its practical application
- Experience assessing security across endpoint, network, and hybrid environments
- Strong analytical and problem-solving skills
- Excellent written and verbal communication skills for technical reporting
- Ability to work independently and as part of a collaborative team
Preferred Qualifications
- Professional certifications such as: OSCP (Offensive Security Certified Professional), GPEN (GIAC Penetration Tester), CISSP (Certified Information Systems Security Professional), Security+ (CompTIA Security+), or equivalent industry-recognized certifications
- Experience with purple team operations and collaborative security exercises
- Background in security operations or incident response
- Familiarity with scripting languages (Python, PowerShell, Bash)
- Experience with security automation and orchestration tools
- Previous consulting or client-facing security assessment experience
What We Offer
- Opportunity to work on diverse and challenging security assessments
- Professional development and certification support
- Collaborative and innovative work environment
- Work with cutting-edge security technologies and methodologies
TeamFicient is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.
Job Type: Full-time
Application Question(s):
- What is your expected monthly salary for this position (in USD)?
Please provide your ideal and lowest negotiable salary. For example, Ideal: $1,200 Lowest: $800
Work Location: Remote