···
Log in / Register
Red Teamer Senior - Global Cyber - SDS
Negotiable Salary
Indeed
Full-time
Onsite
No experience limit
No degree limit
Ctra.Majadahonda-Av.Adolfo Suárez, 28660 Boadilla del Monte, Madrid, Spain
Favourites
Share
Some content was automatically translatedView Original
Description

Red Teamer Senior \- Global Cyber \- SDS Country: Spain **NOW IS THE TIME** Santander ( www.santander.com ) is evolving from being a **high-impact global brand** to a **technology-driven organization**, with people at the heart of this journey. Together, we are leading a **customer-centric transformation** that values **disruptive thinking**, the courage to challenge what is possible, and the ability to **innovate**. This is more than a strategic shift: **it is an opportunity to grow, learn, and make real impact**. Our mission is to help more **people and businesses thrive**. We embrace a strong risk culture and expect all our teams to adopt a proactive and responsible approach to risk management. **Santander Digital Services** is Santander’s technology and operations team. We believe strongly in aligning technology with business needs and recognize that our work not only delivers value to users, individuals, and communities but also fosters individual creativity. Our team of over 10,000 people across 8 countries (Spain, Portugal, Poland, the UK, the United States, Mexico, Chile, and Brazil) develops and implements financial solutions across a broad spectrum of technologies (including Blockchain, Big Data, and Angular, among others) on both local and cloud-based platforms. **THE IMPACT YOU WILL MAKE** The Global Offensive Security (Security Assurance) team is seeking **a Red Teamer for our offices in Boadilla (CGS).** Your primary objective will be adversary simulation—conducting realistic, targeted attacks to identify vulnerabilities and potential weaknesses in security controls, as well as evaluating detection and response capabilities. We are redefining how we work through innovation, cutting-edge technology, collaboration, and the freedom to explore new ideas. In this role, your key responsibilities will include: * Developing deep expertise in advanced offensive techniques (red/purple teaming). * Designing and executing detailed tests and methodologies for ethical hacking activities tailored to Santander’s specific systems and infrastructure. * Analyzing test results and providing feedback to service/infrastructure owners and stakeholders. * Maintaining offensive infrastructure and building tools required to conduct offensive operations. * Staying current on threat intelligence, adversary emulation, and vulnerability management. * Collaborating with multiple teams to track remediation plans for issues identified during exercises. * Supporting incident response by providing expertise and insights gained from team activities. * Maintaining detailed documentation of processes, methodologies, and findings related to offensive activities. **WHAT YOU WILL BRING TO THE TEAM** Our people are our greatest strength. Each individual contributes unique perspectives that make us stronger as a team and as an organization. We value who you are and empower what you bring. The following requirements represent the essential knowledge, skills, and competencies for this role. **Professional Experience** * **Minimum 5 years of experience in Red Teaming, Offensive Security, Advanced Penetration Testing, or equivalent roles (Mandatory).** * Demonstrable experience designing and executing Red Team and adversary simulation exercises in complex corporate environments (Mandatory). * Participation in Purple Team activities, collaborating with Blue Team / SOC teams to validate and improve detection capabilities (Mandatory). * Advanced hands-on experience using Cobalt Strike and similar C2 frameworks in real-world environments (Mandatory). * Experience developing or adapting payloads, loaders, and evasion techniques (maldev) against modern EDR/AV solutions (Mandatory). * Practical knowledge of regulated environments and risk management associated with offensive testing (Desirable). **Education** * University degree in Computer Engineering, Telecommunications, Cybersecurity, or related field (Desirable). * Demonstrable technical training in offensive security / red teaming, whether academic or self-taught (Mandatory). * Technical certifications in offensive security (CRTO, CRTE, OSCP or equivalents) (Mandatory). **Languages** * Advanced technical English: For documentation and communication with international teams (Mandatory). **Technical Skills** (Hard skills) * In-depth knowledge of operating systems: Windows, Linux, macOS (Mandatory). * Knowledge of various cloud technologies: AWS, Azure, GCP (Desirable). * Networking expertise: TCP/IP, subnetting, routing protocols, firewalls, VPNs (Mandatory). * Programming experience: Scripting (PowerShell, Python, Bash), programming languages (C, C\+\+, Java, Rust, Go), malware development (maldev) (Mandatory). * C2 tools (Cobalt Strike, Sliver, Havoc) and ethical hacking tools: Metasploit, Nmap, Burp Suite, Wireshark, etc. (Mandatory). * Knowledge of common vulnerabilities: OWASP Top 10, CVE (Mandatory). * Penetration testing experience: Web, infrastructure, mobile applications (Mandatory). * Risk assessment and execution of Red Teaming activities on AI-based systems—including generative AI models—with focus on abuse, control evasion, data exposure, and security policy compliance (Desirable). * Knowledge of hacking methodologies: OSINT, reconnaissance, exploitation, post\-exploitation (Mandatory). **It would be great if you also have…** * Reverse engineering and malware analysis skills (Desirable). * Hardware hacking knowledge (Desirable). * Incident response experience (Desirable). * Knowledge of automation tools: Terraform, Ansible, Puppet, Chef (Desirable). * Attendance at conferences, talks, and training on hacking and cybersecurity (Desirable). **Interpersonal Skills** (Soft skills) * Ability to work effectively in teams (Mandatory). * Clear communication of technical risks to diverse audiences (Mandatory). * Ability to document attacks with both technical and executive focus (Mandatory). * Capacity to manage complex technical discussions with multiple stakeholders (Mandatory). * Defensive improvement mindset (not “break for breaking’s sake”) (Mandatory). * Autonomy and technical leadership (Mandatory). * Self-directed learning and proactivity (Mandatory). * Professional ethics and responsibility in critical environments (Mandatory). **WE VALUE YOUR IMPACT** Your contribution matters—and we recognize it. At Santander, you can expect a fair and competitive compensation package that reflects your impact and the value you deliver. Take a moment to understand what we mean: * **Unlimited growth.** We empower our teams **with global opportunities and expansive career paths**, enabling them to go further. * Flexibility that works. Enjoy a **hybrid working model** —some days remote, others in the office with your team—plus flexible hours. * **Continuous learning.** Access hundreds of courses on our platforms, including exclusive access to our global learning space: **Santander Open Academy (** www.santanderopenacademy.com) * **Competitive rewards.** Receive a **highly competitive salary plus a performance-based bonus**, motivating you to keep growing with us. * **Financial benefits.** Access preferential banking conditions, special loan interest rates, life insurance, and much more. * **Your health is our priority.** Through **BeHealthy**, our global wellbeing program, **we promote holistic wellbeing**: physical, emotional, social, and financial. * **Family comes first.** We know family is everything. That’s why we offer childcare support and family programs designed for every life stage. * **Always by your side.** Access **Santander Contigo**, our employee and family assistance program offering legal advice, emotional support, and administrative services. * **Extra benefits.** Gym/WellHub access, on-site medical centers at several locations, meal subsidies, parking, shuttle services across various points in Madrid, plus exclusive discounts and offers for Santander employees. And this is just the beginning… we’ll tell you much more when you join! We’re here to **keep you motivated**, help you **achieve your goals**, and **celebrate your achievements** at every step of the way. **LOCAL COMPLIANCE** Santander is proud to be an equal opportunity employer regardless of age, gender, disability, marital status, race, religion, or sexual orientation. We are committed to delivering an inclusive and accessible recruitment process for everyone. **WHAT’S NEXT?** If everything you’ve just read resonates with you, apply now and join our team. **Ready to take the next step?**

Source:  indeed View original post
David Muñoz
Indeed · HR

Company

Indeed
Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.