Simbian is building Agentic AI platform for cybersecurity. Founded by repeat successful security founders, we have gathered an excellent cohort of employees, partners, and customers.
Our mission is to solve security using AI and our core values are excellence, replication, and intellectual honesty.
Our promise is to make Simbian the best workplace of your career and we believe a small group of thoughtful passionate people can make all the positive difference in the world.
To fuel our fast growth, we are seeking an exceptional candidate who shares our core values of excellence (being the world\'s best at our craft), replication (share your best ideas with others), and intellectual honesty (tell the truth even if it\'s bitter).
Our AI Agents automate security operations and provide our customers 10x leverage. Our customers include some of the world\'s largest companies. Our initial use cases include :
- SOC alert triage and investigation
- Prioritization and classification of vulnerabilities
- AI based threat hunting
- AI CTEM
Job Description
This is a remote position.
Role Overview
As an Offensive Security Engineer (BAS) , you will emulate real-world adversaries, design attack simulations, and conduct purple team exercises to train, test, and validate our AI SOC Agents. Your work will directly improve the agent’s reasoning, detection coverage, and remediation accuracy by exposing gaps and feeding real adversarial scenarios into the platform.
This is a hands-on offensive role at the intersection of pentesting, purple teaming, and adversary simulation , with the added challenge of scaling it through automation and AI.
Responsibilities
Design and execute breach & attack simulations (BAS) across different attack surfaces (endpoint, cloud, SaaS, identity, email, network).Build attack playbooks and emulate adversary TTPs (mapped to MITRE ATT&CK, D3FEND, and Engage frameworks).Conduct purple team exercises with our AI SOC Agents, validating whether detections, investigations, and responses are accurate.Create attack datasets and adversarial scenarios that improve AI training and benchmarking.Collaborate with product and engineering to build repeatable BAS pipelines integrated into the Simbian platform.Research emerging threats and translate them into executable simulation campaigns.Partner with customers during POVs to show how Simbian validates defenses against real-world attack chains.Requirements
4+ years of experience in offensive security (red teaming, penetration testing, adversary simulation, or BAS).Deep understanding of attacker tradecraft across multiple domains (endpoint, cloud, SaaS, network, identity).Hands-on skills with tools such as Cobalt Strike, Metasploit, Atomic Red Team, Caldera, Sliver, Scythe, Infection Monkey , or similar BAS frameworks.Strong knowledge of MITRE ATT&CK and experience mapping tests to TTPs.Ability to script and automate attacks using Python, PowerShell, or Bash .Strong communication skills : able to document, explain, and present adversarial scenarios clearly.Startup mindset : bias for execution, curiosity, and ability to work across domains.Nice to Have
Prior experience building custom attack tools, payloads, or automation frameworks.Familiarity with SOC operations, SIEMs, and EDR / XDR products .Understanding of cloud attack surfaces (AWS, Azure, GCP) and Kubernetes / container attacks.Experience contributing to open-source offensive or BAS projects.Certifications such as OSCP, OSEP, CRTO, or GXPN .Competitive salary commensurate with experienceGenerous early-stage equity with significant upside potentialAnnual performance bonuses tied to company and individual goalsComprehensive health coverage : Medical, dental, and vision insurance#J-18808-Ljbffr