Jobs
Interviews

492 Metasploit Jobs - Page 4

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 - 4.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

About The Team The Information Security organization advances the overall state of security at Rubrik through purposeful initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks against our systems, provides awareness education to teams on security best practices for data protection, and ensures data sharing relationships with third parties in order to securely protect Rubrik information. About Role Rubrik is seeking a passionate and motivated Penetration Testing Engineer to join our Information Security team. In this role, you will work to simulate real-world attack scenarios to identify vulnerabilities, evaluate security posture, and develop methods to defend against attacks. The successful candidate will be technically savvy, customer-oriented, results-driven, and passionate about security. You will partner with the vulnerability management engineers, Engineering, IT and other internal stakeholders to enhance Rubrik’s overall security posture. What You'll Do Design and execute real-world attack scenarios by replicating the tactics, techniques and procedures (TTPs) of threat actors and highlight gaps impacting Rubrik’s products and enterprise security posture. Assist with the planning, execution, and reporting of penetration tests on Rubrik’s products, services, and internal systems. Develop and refine exploitation techniques consistently to conduct penetration testing exercises successfully. Deliver detailed reports of technical findings to stakeholders and assist with the development of mitigation plans. Assist in security investigations, root-cause analysis and corrective measures as required. Coordinate with the security researcher community in reviewing the identified vulnerabilities and drive the issues to closure. Drive vulnerabilities to closure within the established SLAs. Navigate escalations when necessary to raise visibility into risk and drive the risk down when SLAs are not met. Collaborate with the senior security team members to identify areas for improvement in security posture. Contribute to the continuous improvement of Rubrik’s penetration testing framework and processes. Help develop and maintain testing documentation, including methodologies, procedures, and post-engagement reports. Track and monitor penetration testing metrics to scale the pentest program and continuously improve the coverage and depth of penetration testing. Stay updated with emerging security threats, innovative defense measures, and industry trends to recommend improvements proactively. Experience you'll need Bachelor’s degree required; BE/BTech or MS in Computer Science, Information Technology, or related field 2-4 years of hands-on experience in penetration testing, red team, vulnerability exploitation, product security and/or cloud security roles Ability to perform targeted cyberattacks with or without the use of automated tools such as (e.g., Burp Suite, Metasploit, Nmap, Wireshark, etc.). Experience in system internals (windows, linux) and cloud security (AWS, Azure, GCP) In-depth knowledge of exploit frameworks, obfuscation/evasion techniques, application security, IDS/IPS and web proxies Strong understanding of security best practices and frameworks (OWASP Top 10, NIST, CIS). Demonstrated programming skills in one or more of: Python, Perl, Ruby, Java IT security certifications (OSCP, OSCE, GPEN, GWAPT, GXPN) is a plus Strong analytical and problem-solving skills. Ability to work independently as well as part of a team in a fast-paced environment. Excellent verbal and written communication skills Join Us in Securing the World's Data Rubrik (NYSE: RBRK) is on a mission to secure the world’s data. With Zero Trust Data Security™, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked. Linkedin | X (formerly Twitter) | Instagram | Rubrik.com Inclusion @ Rubrik At Rubrik, we are dedicated to fostering a culture where people from all backgrounds are valued, feel they belong, and believe they can succeed. Our commitment to inclusion is at the heart of our mission to secure the world’s data. Our goal is to hire and promote the best talent, regardless of background. We continually review our hiring practices to ensure fairness and strive to create an environment where every employee has equal access to opportunities for growth and excellence. We believe in empowering everyone to bring their authentic selves to work and achieve their fullest potential. Our inclusion strategy focuses on three core areas of our business and culture: Our Company: We are committed to building a merit-based organization that offers equal access to growth and success for all employees globally. Your potential is limitless here. Our Culture: We strive to create an inclusive atmosphere where individuals from all backgrounds feel a strong sense of belonging, can thrive, and do their best work. Your contributions help us innovate and break boundaries. Our Communities: We are dedicated to expanding our engagement with the communities we operate in, creating opportunities for underrepresented talent and driving greater innovation for our clients. Your impact extends beyond Rubrik, contributing to safer and stronger communities. Equal Opportunity Employer/Veterans/Disabled Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at hr@rubrik.com if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment. EEO IS THE LAW NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Posted 1 week ago

Apply

3.0 - 5.0 years

0 Lacs

Chandigarh, India

On-site

Job description Job Title: Cybersecurity Trainer Experience Required: 3-5 Years Location: Clinilaunch Research Institute, Bangalore (On-Site) Position Type: Full-Time Job Overview: Clinilaunch Research Institute is seeking a highly skilled Cybersecurity Trainer to deliver training across various cybersecurity courses. The ideal candidate will have expertise in teaching both foundational and advanced cybersecurity topics and certifications. This role will involve instructing students on critical cybersecurity concepts, hands-on labs, and exam preparation for various industry-recognized certifications. Key Responsibilities: Deliver engaging and comprehensive training for cybersecurity courses, including but not limited to: Ethical Hacking Network Security Penetration Testing Cybersecurity Risk Management Security Operations Collaborate with the curriculum development team to improve training content and methodologies. Conduct assessments and provide feedback on students’ progress. Stay updated with the latest cybersecurity trends, threats, and technologies. Guide students in obtaining cybersecurity certifications and career growth. Qualifications: Certified Ethical Hacker (CEH) certification (from EC-Council). Proven experience as a cybersecurity trainer or in a similar role. Strong communication and presentation skills. In-depth knowledge of cybersecurity concepts and practices. Preferred Certifications (from EC-Council): Certified Network Defender (CND) Certified Chief Information Security Officer (C|CISO) Certified Security Analyst (ECSA) Certified Incident Handler (ECIH) Certified Disaster Recovery Professional (CDRP) Skills and Attributes: Strong knowledge of network security, ethical hacking, and threat intelligence. Hands-on experience with tools like Kali Linux, Metasploit, Wireshark, etc. Ability to simplify complex technical concepts for non-technical audiences. Passionate about educating and mentoring future cybersecurity professionals and making them job-ready Mode of Work: On-Site (at Clinilaunch Research Institute, Novel Tech Park, Kudlu Gate, Bangalore).

Posted 1 week ago

Apply

5.0 years

0 Lacs

Mumbai Metropolitan Region

On-site

Fynd is India’s largest omnichannel platform and a multi-platform tech company specialising in retail technology and products in AI, ML, big data, image editing, and the learning space. It provides a unified platform for businesses to seamlessly manage online and offline sales, store operations, inventory, and customer engagement. Serving over 2,300 brands, Fynd is at the forefront of retail technology, transforming customer experiences and business processes across various industries. At Fynd, we’re looking for an Offensive Security Engineer to lead red teaming and penetration testing efforts across our digital ecosystem. You’ll simulate real-world attacks, identify complex vulnerabilities, and partner with teams to strengthen our security posture—from product design to production. This role is ideal for engineers passionate about adversary emulation, building tools, and driving secure innovation at scale. What will you do at Fynd? Conduct deep-dive penetration testing and red team simulations on web, mobile, cloud, APIs, and thick client systems. Perform proactive threat modeling during product development to identify design-stage risks. Build custom scripts/tools and automate offensive security workflows. Report technical findings with clear, actionable remediation strategies. Collaborate with engineering and product teams to embed offensive security into the SDLC. Stay updated on latest threat techniques, CVEs, exploits, and red team tooling. Some More Requirements 5+ years in offensive security, penetration testing, or red teaming. Experience with OWASP Top 10, ASVS, MITRE ATT&CK, and threat modeling frameworks. Hands-on with cloud platforms (AWS/GCP/Azure), thick clients, and secure app architecture. Proficiency in scripting (Python, Go, Bash) and tools like Burp Suite, ZAP, Metasploit, Cobalt Strike. Strong communication and reporting skills for both technical and business audiences. Additional Skills Experience in ecommerce or AI/ML-driven platforms. Prior work in vulnerability research, CVE publication, or exploit development. Certifications: OSCP, OSWE, OSEP, CRTO or cloud security certs. Contributions to open-source tools, blogs, or conferences in the infosec community. What do we offer? Growth Growth knows no bounds, as we foster an environment that encourages creativity, embraces challenges, and cultivates a culture of continuous expansion. We are looking at new product lines, international markets and brilliant people to grow even further. We teach, groom and nurture our people to become leaders. You get to grow with a company that is growing exponentially. Flex University : We help you upskill by organising in-house courses on important subjects Learning Wallet: You can also do an external course to upskill and grow, we reimburse it for you. Culture Community and Team building activities Host weekly, quarterly and annual events/parties. Wellness Mediclaim policy for you + parents + spouse + kids Experienced therapist for better mental health, improve productivity & work-life balance We work from the office 5 days a week to promote collaboration and teamwork. Join us to make an impact in an engaging, in-person environment!

Posted 1 week ago

Apply

5.0 years

19 - 20 Lacs

Hyderabad, Telangana, India

On-site

We are seeking a highly skilled and motivated Senior VAPT Consultant to join our growing cybersecurity team. This foundational role is ideal for someone who is passionate about offensive security and eager to contribute to a lean and agile environment. You'll play a critical part in leading and executing penetration tests, shaping internal methodologies, and mentoring junior talent. Key Responsibilities Conduct penetration testing on Web Applications, Networks, Infrastructure, and Cloud environments. Perform Vulnerability Assessments (VA) using tools like Nessus, OpenVAS, etc. Utilize industry-standard tools such as Burp Suite, Nmap, Metasploit, etc. Review and write detailed technical reports, outlining findings, risks (CVSS-based or similar), and actionable remediation guidance. Collaborate with clients to explain findings, articulate risks, and suggest mitigation strategies. Lead small-scale security projects or client engagements, ensuring quality and timely delivery. Mentor junior team members and enforce quality standards. Contribute to the development of tools, methodologies, and frameworks within the security practice Requirements 5-8+ years of professional experience in Information Security, with a strong focus on Vulnerability Assessment and Penetration Testing (VAPT). In-depth, hands-on experience with: Web App, Network, and Infra Pen Testing Cloud Security Testing (Azure/AWS) Familiarity with risk rating methodologies such as CVSS. Strong communication skills with the ability to interface with clients and present findings clearly. Proven ability to work independently in a fast-paced, startup-like environment. Preferred Certifications (Any of the following): OSCP / OSCE / CRTP / eCPPT CEH (with demonstrable hands-on experience) AZ-500 or AWS Security Specialty (for cloud VAPT experience) Growth Opportunities Foundational leadership role in a growing cybersecurity practice Clear path to grow into Practice Head or Principal Consultant Opportunity to shape tools, frameworks, and methodologies from the ground up Nice to Have Experience contributing to open-source or internal security tooling Familiarity with scripting or automation in Python, Bash, or PowerShell

Posted 1 week ago

Apply

2.0 years

0 Lacs

India

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Attack & Penetration Testing - Staff As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, mobile application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant with expertise in penetration testing. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your key responsibilities Perform penetration testing which includes internet, intranet, web application, Mobile app (Android & iOS), APIs, wireless, Cloud Security, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Convey complex technical security concepts to technical and non-technical audiences including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, Metasploit and Nessus for effective vulnerability assessment and penetration testing. Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams Understanding of TCP/IP network protocols. Develop automated solutions that mitigate risks throughout the organization. Provide technical leadership and advise to junior team members on attack and penetration test engagements. Skills and attributes for success Understanding of web-based application vulnerabilities (OWASP Top 10). Understanding of TCP/IP network protocols. Understanding of network security and popular attacks vectors. Ability to communicate detailed technical information to a non-technical audience clearly Good to have experience with Operation Technology / Internet of Things, Cloud technologies (AWS, Azure, GCP), Active Directory penetration testing Strong understanding of security principles, policies, and industry best practices Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures To qualify for the role, you must have BE/ B.Tech/ MCA or equivalent Minimum of 2 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web app, APIs, Mobile App, wireless, Cloud Security, social engineering, physical and Red Team assessments. One of the following certifications: OSCP, OSCE, CRTP, CRTO, eCPTX, ejpt or eWPTX Knowledge of Windows, Linux, UNIX, any other major operating systems. 2+ years of work experience in performing Penetration testing. Good to have Strong Excel, Word and PowerPoint skills. Ideally, you’ll also have Certifications: ejpt, OSCP, CRTP, ECSA. What we look for Who can perform penetration testing which includes Network, wireless, web application, mobile application, social engineering and physical penetration testing and provide analysis for the testing results. What working at EY offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 week ago

Apply

2.0 - 5.0 years

3 - 4 Lacs

Gurgaon

On-site

Gurgaon 1 2 to 5 years Full Time As a Associate Information Security (VAPT), you will be part of our dynamic and growing cyber security team. You will assist in conducting vulnerability assessments and penetration testing on various systems, networks, and applications. This role is ideal for recent graduates or individuals looking to start their career in cyber security, offering hands-on experience and mentorship from experienced professionals. Key Responsibilities: Conduct Vulnerability Assessments: Assist in identifying and evaluating vulnerabilities in systems, applications, and networks. Use various tools and techniques to scan and analyze security weaknesses. Penetration Testing: Assist in planning and executing penetration tests on web applications, networks, and other systems. Document and report security issues and vulnerabilities identified during testing. Security Analysis and Reporting: Help in analyzing assessment and testing results to identify potential security risks. Contribute to the creation of detailed reports with findings, risk analysis, and recommended corrective actions. Collaboration and Support: Work closely with senior analysts and team members to understand project requirements and objectives. Provide support in implementing security measures and solutions as needed. Learning and Development: Participate in training sessions, workshops, and certification programs to enhance technical skills. Stay updated with the latest security trends, tools, and best practices. Required Qualifications: Educational Background: Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or a related field. Technical Skills: Basic understanding of networking, operating systems, and web applications. 2 to 5 years of total experience. Familiarity with common security tools (e.g., Nmap, Wireshark, Metasploit, Burp Suite). Basic knowledge of programming/scripting languages (e.g., Python, Bash).Job Overview

Posted 1 week ago

Apply

2.0 years

0 Lacs

Trivandrum, Kerala, India

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Attack & Penetration Testing - Staff As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, mobile application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant with expertise in penetration testing. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your Key Responsibilities Perform penetration testing which includes internet, intranet, web application, Mobile app (Android & iOS), APIs, wireless, Cloud Security, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Convey complex technical security concepts to technical and non-technical audiences including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, Metasploit and Nessus for effective vulnerability assessment and penetration testing. Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams Understanding of TCP/IP network protocols. Develop automated solutions that mitigate risks throughout the organization. Provide technical leadership and advise to junior team members on attack and penetration test engagements. Skills And Attributes For Success Understanding of web-based application vulnerabilities (OWASP Top 10). Understanding of TCP/IP network protocols. Understanding of network security and popular attacks vectors. Ability to communicate detailed technical information to a non-technical audience clearly Good to have experience with Operation Technology / Internet of Things, Cloud technologies (AWS, Azure, GCP), Active Directory penetration testing Strong understanding of security principles, policies, and industry best practices Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures To qualify for the role, you must have BE/ B.Tech/ MCA or equivalent Minimum of 2 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web app, APIs, Mobile App, wireless, Cloud Security, social engineering, physical and Red Team assessments. One of the following certifications: OSCP, OSCE, CRTP, CRTO, eCPTX, ejpt or eWPTX Knowledge of Windows, Linux, UNIX, any other major operating systems. 2+ years of work experience in performing Penetration testing. Good to have Strong Excel, Word and PowerPoint skills. Ideally, you’ll also have Certifications: ejpt, OSCP, CRTP, ECSA. What We Look For Who can perform penetration testing which includes Network, wireless, web application, mobile application, social engineering and physical penetration testing and provide analysis for the testing results. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 week ago

Apply

2.0 - 5.0 years

0 Lacs

Gurgaon, Haryana, India

On-site

As a Associate Information Security (VAPT), you will be part of our dynamic and growing cyber security team. You will assist in conducting vulnerability assessments and penetration testing on various systems, networks, and applications. This role is ideal for recent graduates or individuals looking to start their career in cyber security, offering hands-on experience and mentorship from experienced professionals. Key Responsibilities Conduct Vulnerability Assessments: Assist in identifying and evaluating vulnerabilities in systems, applications, and networks. Use various tools and techniques to scan and analyze security weaknesses. Penetration Testing: Assist in planning and executing penetration tests on web applications, networks, and other systems. Document and report security issues and vulnerabilities identified during testing. Security Analysis and Reporting: Help in analyzing assessment and testing results to identify potential security risks. Contribute to the creation of detailed reports with findings, risk analysis, and recommended corrective actions. Collaboration and Support: Work closely with senior analysts and team members to understand project requirements and objectives. Provide support in implementing security measures and solutions as needed. Learning and Development: Participate in training sessions, workshops, and certification programs to enhance technical skills. Stay updated with the latest security trends, tools, and best practices. Required Qualifications Educational Background: Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or a related field. Technical Skills: Basic understanding of networking, operating systems, and web applications. 2 to 5 years of total experience. Familiarity with common security tools (e.g., Nmap, Wireshark, Metasploit, Burp Suite). Basic knowledge of programming/scripting languages (e.g., Python, Bash).Job Overview APPLY NOW

Posted 1 week ago

Apply

4.0 - 5.0 years

0 Lacs

Hyderabad, Telangana, India

Remote

Job Title: Penetration Tester Experience Required: 4 to 5 Years Location: [Insert Location or Remote] Job Type: Full-Time Job Summary: We are looking for a skilled and experienced Penetration Tester to join our cybersecurity team. The ideal candidate will have 4 to 5 years of hands-on experience in conducting security assessments, identifying vulnerabilities, and simulating real-world attacks to evaluate the strength of our infrastructure, applications, and systems. Key Responsibilities: Perform network, web application, mobile, and API penetration tests . Simulate real-world cyberattacks to assess organizational security posture. Identify, document, and report vulnerabilities and exploits with remediation recommendations. Collaborate with internal teams to assist in risk mitigation and remediation strategies . Use tools like Burp Suite, Metasploit, Nmap, Nessus, Wireshark , etc. Conduct social engineering assessments , such as phishing simulations (optional based on role). Keep up to date with the latest threats, tools, and techniques in the cybersecurity landscape. Prepare and deliver clear, concise, and technical penetration testing reports . Participate in Red Team/Blue Team exercises , if applicable. Required Skills & Qualifications: Bachelor’s degree in Cybersecurity, Computer Science, Information Technology , or related field. 4–5 years of hands-on experience in penetration testing or ethical hacking . Proficiency in Kali Linux and other offensive security tools. Strong knowledge of OWASP Top 10 , MITRE ATT&CK framework , and common attack vectors . Experience with scripting languages (Python, Bash, or PowerShell). Familiarity with cloud security testing (AWS, Azure, GCP) is a plus. Excellent analytical, problem-solving, and reporting skills . Certifications (Preferred): OSCP (Offensive Security Certified Professional) – Highly preferred CEH (Certified Ethical Hacker) GPEN (GIAC Penetration Tester) Other relevant security certifications

Posted 1 week ago

Apply

1.0 - 5.0 years

0 Lacs

punjab

On-site

You will be joining CDI for the role of Cyber Security Trainer and Consultant, where you will be responsible for conducting both onsite and offsite training programs for clients. Your main tasks will include conducting Vulnerability Assessments, Network Penetration Testing, Internal & External as well as Web Application scanning, and Penetration Testing using both manual methods and automated tools. To succeed in this role, you must have a solid understanding and practical experience with tools such as Metasploit, OWASP top ten attacks, Burpsuite, Kali Linux, Acunetix, Nessus, Nmap, and other relevant tools. Additionally, a good grasp of Threat Intelligence and domain tools is essential. Effective communication skills in English are crucial for this position, as you will be interacting with clients regularly. The job offers a full-time position in the morning shift at CDI, located near VR mall in Mohali, Punjab. Ideally, you should have at least 1 year of work experience in the field of Cyber Security. If you meet these requirements and are willing to relocate if necessary, we encourage you to apply for this exciting opportunity.,

Posted 1 week ago

Apply

10.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

About Client: Our Client is a global IT services company headquartered in Southborough, Massachusetts, USA. Founded in 1996, with a revenue of $1.8B, with 35,000+ associates worldwide, specializes in digital engineering, and IT services company helping clients modernize their technology infrastructure, adopt cloud and AI solutions, and accelerate innovation. It partners with major firms in banking, healthcare, telecom, and media. Our Client is known for combining deep industry expertise with agile development practices, enabling scalable and cost-effective digital transformation. The company operates in over 50 locations across more than 25 countries, has delivery centers in Asia, Europe, and North America and is backed by Baring Private Equity Asia. Job Title: Penetration Testing Key Skills: Threat Hunter, Kali Linux, Metasploit, Python, Yara, Wireshark Job Locations: Hyderabad, Bangalore ,Chennai Experience: 10 - 15 Years Budget: Based on your Experience Education Qualification : Any Graduation Work Mode: Hybrid Employment Type: Contract Notice Period: Immediate - 15 Days Interview Mode: 2 Rounds of Technical Interview + Including Client round Job Description: Job Title: Threat Hunter Job Description: We are seeking a highly skilled information security professional responsible for identifying, isolating, and resolving advanced threats in the organization’s network and actively search for vulnerabilities and mitigate cybersecurity risks that affect the organization. Key Responsibilities: 1)Monitor the security patterns to identify, isolate, and detect the threats before attackers tend to exploit them 2)Search for security gaps by performing risk assessment, penetration testing, and identifying internal risks 3)Responsible for analysing and detecting cyber threats that affect business operations using threat intelligence and monitor the Indicators of Compromise (IOC) and remediate the cyber threats 4)Investigate the network systems or endpoints to identify threat patterns or indicate compromise and analyse the threat 5)Assist IT teams in using the appropriate methods, tools, and techniques to detect and mitigate cyber threats 6)Report the identified threats to the CISO and coordinate with Infra teams to remediate 7)Coordinate with the management team to resolve the cyber threats and patch the security system to prevent the same attack from recurring 8)Analyse threats and develop kill chains & detailed hunting campaigns. Qualifications: Extensive hands-on experience in threat hunting and/or threat intelligence Proficient knowledge of cyber-exploitation tactics, techniques, and procedures (TTP) A minimum of 5 years of experience in cybersecurity operations. Any offensive security certification like OSCC / OSCP would be highly preferred Interested Candidates please share your CV to jyothi.a@people-prime.com

Posted 1 week ago

Apply

5.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Job Summary : We are seeking a highly skilled and curious Security Researcher to join our cybersecurity team. As a Security Researcher, you will investigate vulnerabilities, analyze malware, and uncover emerging threats to protect our infrastructure and products. This role is ideal for someone passionate about offensive and defensive security, reverse engineering, and continuous learning. Key Responsibilities : Research and discover new vulnerabilities in software, systems, and protocols (zero-day and known CVEs) Analyze malware samples, APT techniques, and exploit kits to understand their behavior and implications Monitor threat intelligence sources to identify trends, TTPs (tactics, techniques, and procedures), and threat actors Develop and refine detection signatures, proof-of-concepts (PoCs), and mitigation strategies Contribute to open-source tools, whitepapers, or technical blogs on cybersecurity topics Participate in bug bounty programs and responsible disclosure initiatives Stay up to date with the latest security technologies, exploits, and research trends Cloud security best practices and CIS benchmark Required Skills & Qualifications: Solid understanding of operating system internals (Windows, Linux, macOS) 5+ years in cybersecurity or related field . Strong knowledge of network protocols, encryption standards, and web/app security Experience with scripting/programming languages (e.g., Python, C/C++, Go, Bash) Familiarity with vulnerability research, fuzzing, and exploit development Comfortable with tools such as Wireshark, Burp Suite, Metasploit, and custom scripts Understanding of MITRE ATT&CK, threat modeling, and IOC analysis Experience with static and dynamic analysis of malware Experience with AWS, Azure, GCP Preferred Qualifications: Contributions to security research communities (e.g., CVEs, open-source tools, DEF CON/Black Hat presentations) Familiarity with cloud security (AWS, Azure, GCP) Exploitation Kubernetes cluster security best practices Experience with binary exploitation, ROP chains, and sandbox evasion techniques Offensive Security certifications (e.g., OSCP, OSCE, OSEP) or GIAC (e.g., GREM, GXPN) Education: Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or a related field or equivalent practical experience

Posted 1 week ago

Apply

0.0 - 2.0 years

0 Lacs

Pune, Maharashtra, India

Remote

ZS is a place where passion changes lives. As a management consulting and technology firm focused on improving life and how we live it, our most valuable asset is our people. Here you’ll work side-by-side with a powerful collective of thinkers and experts shaping life-changing solutions for patients, caregivers and consumers, worldwide. ZSers drive impact by bringing a client first mentality to each and every engagement. We partner collaboratively with our clients to develop custom solutions and technology products that create value and deliver company results across critical areas of their business. Bring your curiosity for learning; bold ideas; courage and passion to drive life-changing impact to ZS. Our most valuable asset is our people . At ZS we honor the visible and invisible elements of our identities, personal experiences and belief systems—the ones that comprise us as individuals, shape who we are and make us unique. We believe your personal interests, identities, and desire to learn are part of your success here. Learn more about our diversity, equity, and inclusion efforts and the networks ZS supports to assist our ZSers in cultivating community spaces, obtaining the resources they need to thrive, and sharing the messages they are passionate about. Offensive Security Analyst We are looking for a professional to join us as an Offensive Security Analyst in our Pune, India office. This professional will be responsible for conducting penetration tests and security assessments across cloud and on-premises environments. This role requires good technical expertise, out-of-box thinking, and effective communication skills to proactively identify, communicate and address security risks. What you’ll do: Typical daily work will consist of planning and performing penetration tests on cloud-based and on-premises infra & applications to identify security weaknesses and loopholes Support the penetration testing lifecycle—from information gathering and vulnerability scanning to manual exploitation and documentation Collaborate closely with the vulnerability management team to validate exploitable vulnerabilities and help prioritize remediation Collaborate with infra owners, developers, business teams to understand applications and infrastructure and provide practical, remediation-focused security advice Help create clear, actionable penetration testing reports including proof-of-concept, risk ratings, and remediation guidance Developing and testing custom exploits to demonstrate vulnerabilities and assess the potential impact on systems Conduct comprehensive cloud penetration tests targeting AWS, Azure, GCP to identify and exploit misconfigurations, insecure interfaces, and vulnerabilities in cloud services and applications Regularly review and enhance penetration testing methodologies and practices to adapt to evolving threats and technologies Participate in internal security knowledge-sharing sessions and team meetings to learn from senior testers and share discoveries What you’ll bring: Strong foundational understanding of information security principles Familiarity with tools such as: Nmap, Burp Suite, OWASP ZAP, Nikto (Web/App Testing) Nessus, OpenVAS, Kali Linux (Infrastructure Scanning), and Metasploit (for controlled exploit validation) Basic Knowledge of: OWASP Top 10 web application vulnerabilities Common infrastructure weaknesses (e.g., SMB, RDP, DNS, FTP, SMTP issues) Authentication and access control issues A deep interest in Cyber Security and a drive to learn about penetration testing skills through hands-on practice, research, and community engagement Comfort working in command-line environments (Linux shells, Windows CMD/PowerShell) for reconnaissance and exploitation. Strong analytical and problem-solving mindset, with the ability to break down complex problems and think creatively Eagerness to learn from real-world engagements and senior team members, with a growth mindset and a proactive approach to developing technical depth and practical experience Familiarity with secure communication protocols (e.g., HTTPS, SSH, VPNs) and how insecure configurations can be exploited Good verbal and written communication skills to clearly explain technical concepts and document findings Passion for cybersecurity, demonstrated through CTF participation, cybersecurity clubs, academic projects, personal labs, or platforms like Hack the Box, TryHackMe, or OverTheWire Good to have skills and abilities: Completion of relevant cybersecurity coursework or certifications Basic scripting in Python, Bash, or PowerShell for automating tasks or building internal tools Understanding of web application architecture (client-server model, HTTP protocol, APIs) Awareness of vulnerability disclosure platforms (e.g., CVE database) and responsible reporting practices Basic Knowledge of vulnerability management and scanning best practices such as CVE database and the CVS System used for scoring vulnerabilities Academic Qualifications: Bachelor’s degree in computer science/management of computer information/Cybersecurity 0-2 years of Penetration Testing / Red-Teaming / Offensive Security Must have Security Certifications: OSCP / CREST / GPEN / HTB-CPTS Security Certifications: CRTP/CARTP, CRTE, CRTO (I & II), OSEP, OSED, GRTP Cloud Certifications: AWS CLP, AWS Security Specialty Perks & Benefits: ZS offers a comprehensive total rewards package including health and well-being, financial planning, annual leave, personal growth and professional development. Our robust skills development programs, multiple career progression options and internal mobility paths and collaborative culture empowers you to thrive as an individual and global team member. We are committed to giving our employees a flexible and connected way of working. A flexible and connected ZS allows us to combine work from home and on-site presence at clients/ZS offices for the majority of our week. The magic of ZS culture and innovation thrives in both planned and spontaneous face-to-face connections. Travel: Travel is a requirement at ZS for client facing ZSers; business needs of your project and client are the priority. While some projects may be local, all client-facing ZSers should be prepared to travel as needed. Travel provides opportunities to strengthen client relationships, gain diverse experiences, and enhance professional growth by working in different environments and cultures. Considering applying? At ZS, we're building a diverse and inclusive company where people bring their passions to inspire life-changing impact and deliver better outcomes for all. We are most interested in finding the best candidate for the job and recognize the value that candidates with all backgrounds, including non-traditional ones, bring. If you are interested in joining us, we encourage you to apply even if you don't meet 100% of the requirements listed above. ZS is an equal opportunity employer and is committed to providing equal employment and advancement opportunities without regard to any class protected by applicable law. To Complete Your Application: Candidates must possess or be able to obtain work authorization for their intended country of employment.An on-line application, including a full set of transcripts (official or unofficial), is required to be considered. NO AGENCY CALLS, PLEASE. Find Out More At: www.zs.com

Posted 1 week ago

Apply

3.0 - 5.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Our growth plans: We process close to 4% of the country's freight on our software platform. Our goal is to get to 20% of the country's freight by 2028. This gives us a bird’s eye view of the market. We’re already the largest road freight technology platform in the country and we plan to build on this base to drive growth in software, freight marketplace and supply chain financing to get to a 100M USD revenue by 2028. About the Role: Cyber Security Engineer plays a pivotal role in safeguarding Freight Tiger’s Application & Cloud infrastructure assets and information. Key responsibilities: Lead the efforts towards development and implementation of cyber security architecture for Freight Tiger’s application and cloud infrastructure. Conduct regular vulnerability assessments to identify and mitigate potential security risks in applications and perform penetration testing to simulate cyber-attacks and identify weaknesses in the cloud infrastructure. Work and coordinate with engineering teams to fix security vulnerabilities & bugs and integrate security measures into the development lifecycle to ensure security is considered in all stages of software and system development. Lead incident response plans to address security incidents and investigate security breaches and provide detailed reports on root causes and recommended actions. Conduct cybersecurity best practices and awareness training campaigns across the organization. Plan and implement solutions to monitor network traffic and end user computing devices for unusual activities and potential security threats. Participate in regular security audits to assess compliance with security standards. Preferred qualifications: Graduation or higher, preferably in CS or relevant stream. CEH or similar industry certification. 3 - 5 years of relevant experience conducting security and vulnerability assessment of Applications and cloud infrastructure. Product Expertise: Strong experience with leading security assessment tools like Burp Suite, Metasploit, Wireshark, Snort and Nmap etc. Hands-on exposure of working with AWS environment including the security services like IAM, Guard Duty, CloudTrail, WAF, Shield etc. Exposure of participation in the audit process, preferably for PCI-DSS, ISO 2701, SOC II etc. Strong attention to detail with an analytical mind and outstanding problem-solving skills. Great awareness of cybersecurity trends and hacking techniques.

Posted 1 week ago

Apply

2.0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Job Title: Consultant – VAPT Location: Navi Mumbai, Mumbai Experience Required: 2+ years Industry: Consulting Domain: Banking and Financial Services Work Mode: Work from Office (WFO) Joining: Immediate joiners preferred Key Responsibilities: Conduct end-to-end Vulnerability Assessment and Penetration Testing (VAPT) across web, mobile, network, and cloud infrastructure. Perform security assessments as per OWASP Top 10, SANS 25, and relevant standards. Identify, exploit, and document vulnerabilities with detailed remediation recommendations. Prepare technical and executive-level reports and present findings to internal teams and clients. Coordinate with client IT/security teams for fixes and re-validation. Maintain documentation and ensure adherence to security governance frameworks. Support audit and compliance requirements (e.g., RBI, ISO 27001, etc.). Work with Banking and Financial Services clients in a consulting environment. Desired Skills & Qualifications: Bachelor’s degree in Computer Science, Information Security, or related field. Relevant certifications preferred: CEH, OSCP (or working toward it) . Strong knowledge of security tools (Burp Suite, Nessus, Nmap, Metasploit, etc.). Understanding of BFS sector security needs and regulatory landscape. Good communication skills and client handling experience. Exposure to security governance and policy frameworks is a plus.

Posted 1 week ago

Apply

4.0 years

0 Lacs

Bengaluru, Karnataka, India

Remote

🔴 Red Teamer Consultant (3–4 Years Experience) 📍 Location: Bengaluru Remote 🕒 Experience Required: 3–4 Years 🏢 Company: Depth Secure Are you a passionate offensive security expert looking to challenge your skills with real-world adversarial simulations? Join our elite Red Team and work on high-impact engagements across critical sectors including fintech, defense, energy, and government. 🔐 Key Responsibilities: Plan, execute, and lead Red Team engagements including objective-based adversary simulations. Perform physical, social engineering, and network-based intrusion testing. Emulate APTs and advanced threat actors using MITRE ATT&CK® frameworks. Exploit vulnerabilities in Windows, Linux, Active Directory, cloud, and hybrid infrastructures. Develop custom tools, payloads, and evasion techniques (C2 frameworks like Cobalt Strike, Sliver, Mythic). Work collaboratively with Blue Teams and SOCs to improve detection and response. Prepare detailed reports, debriefs, and executive presentations outlining risk impact and remediation. 🧠 Skills & Tools: Strong command of offensive techniques: privilege escalation, lateral movement, persistence. Hands-on experience with tools: Cobalt Strike, Metasploit, Burp Suite, BloodHound, PowerShell Empire. Familiarity with EDR evasion, OPSEC-aware testing. Programming/scripting: Python, PowerShell, Bash. Solid understanding of cybersecurity principles, threat modeling, and attacker methodologies. Knowledge of Active Directory exploitation and cloud infrastructure (Azure/AWS) is a plus. 📜 Certifications (Preferred but not mandatory): OSCP, CRTO, Red Team Ops, or equivalent. 🔍 Ready to simulate the threat? Apply now and join a mission-driven team reshaping cyber resilience from an attacker’s perspective. 📧 hr@depth-secure.com

Posted 1 week ago

Apply

0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Essential Services : Role & Location fungibility At ICICI Bank, we believe in serving our customers beyond our role definition, product boundaries, and domain limitations through our philosophy of customer 360-degree. In essence, this captures our belief in serving the entire banking needs of our customers as One Bank, One Team . To achieve this, employees at ICICI Bank are expected to be role and location-fungible with the understanding that Banking is an essential service . The role descriptions give you an overview of the responsibilities, it is only directional and guiding in nature. About the Role At ICICI Bank, Information Security Group believes in providing services to its customers in the safest and most secure manner keeping in mind that data protection for its customers is as important as providing quality banking services across the spectrum. Our support application team performs application vulnerability assessments and document vulnerabilities which were found and provides recommendations for remediation according to BFSI guidelines and industry best practices. As an Application Security Manager, you will provide guidance to the application team on application security best practices, support remediation effort and track open issues and follow up to ensure remediation. You will work along with cross functional business teams to get closure of identified gaps and utilize escalation matrix effectively wherever necessary. You will conduct application security assessment results review and mitigation approval. You will keep abreast of new technologies to ensure that the organization remains at the forefront of security. Key Responsibilities: Support and Testing: Vulnerability Assessments & Penetration Testing (Automated + Manual) on business critical assets with security tools like BurpSuite, Nessus, Nmap, Accunetix, Metasploit Netsparker, Qualys etc. Analysis: Perform in-depth analysis of VAPT results, Review assessment reports to provide risk mitigation & recommendations on that basis. Collaboration: Collaborate with the application team and provide them guidance on application security best practices, support remediation effort and track open issues and follow up to ensure remediation. Qualifications & Skills Educational Qualification: Engineering Graduate in CS, IT, EC or InfoSec, CyberSec or MCA equivalent with relevant experience. Certifications: OSCP Compliance: Knowledge of cyber security trends & hacking techniques, MITRE ATT&CK framework with hacker mindset. Network Security: Knowledge of Network Security technology in areas of Firewall, IPS, VPN, Gateway security solutions (proxy, web filtering) Key Technologies: Familiarity with OWASP, SANS vulnerabilities along with its validations in source code and other security frameworks & Compliance, Knowledge of Networking concepts & Good understanding of latest Network /security technologies such as Cloud security and recent trends. About the Business Group ICICI Bank’s Information Security Group believes in providing services to its customers in the safest and secured manner, keeping in mind that data protection for its customers is as important as providing quality banking services across the spectrum. The CIA triad of Confidentiality, Integrity, and Availability is built on the vision of creating a comprehensive information security framework. The Bank also lays emphasis on customer elements like protection from phishing, adaptive authentication, awareness initiatives, and provide easy to use protection and risk configuration ability in the hands of customers. With this core responsibly, ICICI administer and promotes on going campaigns to create awareness among customers on security aspects while banking through digital channels.

Posted 1 week ago

Apply

4.0 - 8.0 years

0 Lacs

chennai, tamil nadu

On-site

As a Security Analyst at Dedalus, a prominent healthcare technology company, you will have the opportunity to contribute to the team in Chennai, India, and play a crucial role in enhancing healthcare services for a healthier planet. Your primary responsibility will involve Security Vulnerability Analysis and Penetration Testing, where you will assess, exploit, and report security vulnerabilities in software applications and infrastructure, providing recommendations for appropriate solutions. Working alongside a highly skilled team, your work will have a significant impact on the healthcare sector. Your duties will include: - Conducting Security Vulnerability Analysis, Threat Modelling, and Risk Assessment - Performing static code reviews using automated SAST tools and analyzing false positives - Executing dynamic testing (DAST) with tools like Burp-suite, Invicti, or Nessus - Conducting manual Penetration Testing and utilizing Ethical Hacking techniques to identify vulnerabilities - Compiling assessment and validation reports on identified vulnerabilities, risks, impact, recommended solutions, and Proof of Concepts (POCs) - Explaining threats and presenting assessment reports to the Developer and Architect community To excel in this role, you must meet the following essential requirements: - Minimum of four years of experience in security vulnerability analysis and Penetration Testing (VAPT) on cloud services, web products, or enterprise applications - Proficiency in using Appsec tools, including industry-standard tools like Burp-suite, Invicti, Fortify, and open-source tools such as Kali, Nmap, Wireshark, Metasploit, ZAP, and Echo Mirage - Technical knowledge of Software Development Life Cycle (SDLC) and implementation essentials for various application types (Desktop, Web, API, Mobile, and Cloud) - Ability to review Java or .NET code with a focus on security vulnerabilities and familiarity with OWASP, GDPR, and ISO Security standards - Certification in VAPT or Ethical Hacking in Mobile, Web, or Cloud security is mandatory - Exposure to DevAppSec automation and scripting is preferred - Knowledge of AI tools and securing Docker containers like Kubernetes is advantageous - Understanding of real-world threats and data protection regulations is desirable Join Dedalus and be part of a diverse and inclusive workplace where innovation and collaboration drive better healthcare outcomes for millions of patients worldwide. Dedalus is dedicated to fostering a work environment that encourages learning, innovation, and meaningful contributions to healthcare. If you are passionate about making a difference in the healthcare sector, join us on this journey to transform and improve healthcare options globally. Application Closing Date: 18th August 2025 Dedalus is committed to promoting diversity and inclusion in the workplace, ensuring respect, inclusion, and success for all employees and communities. Our dedication to diversity and inclusion is reflected in our work culture, emphasizing the importance of an inclusive and diverse workforce to drive innovation and create better healthcare solutions globally.,

Posted 1 week ago

Apply

1.0 years

1 - 3 Lacs

Malappuram

Remote

Nizzcorp is hiring a skilled Cybersecurity Specialist who is hands-on with Web & Android Pentesting , SOC operations , and threat detection. If you're passionate about ethical hacking, security automation, and defending digital infrastructures — join our team. Responsibilities: Perform web and mobile application pentesting Conduct manual and automated vulnerability assessments Monitor, analyze, and respond to security alerts (SIEM, Wazuh, etc.) Develop and maintain red/blue team strategies Generate detailed security reports and recommend remediations Stay updated with emerging cyber threats and tools Requirements: Minimum 1 year of professional experience in cybersecurity Strong knowledge of: Web and Android pentesting techniques OWASP Top 10, MITRE ATT&CK SOC operations, SIEM tools, and incident response Kali Linux, Burp Suite, Wireshark, ADB, Metasploit, etc. Understanding of network protocols, firewalls, and log analysis Bonus: Experience with threat hunting, malware analysis, or bug bounty platforms What We Offer: Diverse projects in offensive & defensive security Access to premium tools and labs Collaborative team and skill-focused growth Flexible working hours, remote/hybrid options Job Type: Full-time Pay: ₹15,000.00 - ₹25,000.00 per month Supplemental Pay: Performance bonus Experience: Cybersecurity: 1 year (Required) Burp Suite: 1 year (Required) SIEM: 1 year (Required) SoC: 1 year (Required) Penetration testing: 1 year (Required) Work Location: In person Expected Start Date: 23/07/2025

Posted 2 weeks ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Job Title: Cybersecurity Consultant – VAPT Specialist Location: Riyadh Experience Level: Mid to Senior Employment Type: Full-time Job Summary We are seeking a highly skilled and passionate Cybersecurity Consultant with deep expertise in Vulnerability Assessment and Penetration Testing (VAPT) across web, mobile, and API platforms . The ideal candidate will have a strong background in identifying and remediating high-risk vulnerabilities, collaborating with cross-functional teams, and implementing robust security strategies tailored to diverse industries. This role requires a proactive approach to threat mitigation, excellent technical capabilities, and a commitment to continuous learning. Roles & Responsibilities Conduct in-depth Vulnerability Assessment and Penetration Testing (VAPT) for web, mobile, and API platforms, addressing OWASP Top 10, identifying business logic flaws, and uncovering complex attack vectors. Collaborate with IT and development teams to remediate vulnerabilities effectively and within defined SLAs. Design and implement yearly cybersecurity plans aligned with regulatory standards including SAMA CSF, SAMA ITGF, NCA CSCC, NCA ECC , and PCI-DSS . Perform advanced threat hunting, source code reviews , and SIEM audits to detect integration flaws and hidden threats. Carry out network and server configuration reviews in line with NIST, CIS benchmarks , or customized Minimum Baseline Security Standards (MBSS) . Utilize advanced security tools such as: Core Impact, Tenable SC, Nessus, Nmap, Metasploit, Acunetix, AppScan, Splunk, QRadar, Volatility, Hydra, Burp Suite, SonarQube, SQLMap, Fortify , etc. Conduct risk assessments, compromise assessments , and provide tailored recommendations to strengthen the organization’s security posture. Demonstrate strong communication and interpersonal skills , ensuring seamless collaboration across departments and with clients. Stay ahead of evolving threats by researching the latest technologies and attack vectors , and apply this knowledge to secure client environments. Required Qualifications Bachelor of Science Deep understanding of security frameworks, methodologies, and risk-based prioritization. Certifications (Preferred) Certified Information Security Manager (CISM) Certified Red Team Professional (CRTP) eLearn Certified Threat Hunting Professional (eCTHP) eLearn Web Penetration Tester (eWPT) Certified Ethical Hacker (Practical) (CEH) NSE1 – Network Security Associate Key Skills VAPT (Web, Mobile, API) Threat Hunting & Compromise Assessment Source Code & Network Configuration Review Regulatory Compliance (PCI-DSS, NCA, SAMA) Security Tool Proficiency (BurpSuite, Nessus, Metasploit, etc.) Risk Analysis & Communication Skills Report Writing & Executive Summarization

Posted 2 weeks ago

Apply

3.0 years

0 Lacs

Kozhikode, Kerala, India

On-site

We are hiring Senior Security Consultant -VAPT Specialist for our client located in Kozhikode. Position Summary As a Senior VAPT Specialist, you will be responsible for conducting comprehensive security assessments, managing client relationships, and delivering high-quality penetration testing services. You will also conduct client-side vulnerability checks for your diverse clients. These will include assessing their security postures and offering actionable recommendations to fortify their cybersecurity defenses. As a senior VAPT specialist, you will engage in tasks that include: Client Management & Communication Be the trusted security expert and advisor for your assigned clients in undertaking security assessments. Lead engaging briefings, provide status updates, and prepare effective presentations. Convert complex technical findings into insights that drive decision-making for our clients. Build relationships that not only last, but also ensure client satisfaction, trust, and value for your service-oriented projects. Document findings that guide you to derive solutions. Threat Modeling & Risk Assessment Develop comprehensive threat models for client applications and infrastructure Conduct risk assessments and prioritize security findings based on business impact Design attack scenarios and security test cases based on threat intelligence Collaborate with development teams to integrate security into SDLC processes Red Team Operations Plan and execute red team exercises to simulate real-world attack scenarios Develop custom tools and exploits for specific client environments Conduct social engineering assessments and physical security testing when required Provide post-exercise debriefings and improvement recommendations Documentation & Reporting Contribute to internal knowledge base and best practices documentation Create detailed technical reports documenting vulnerabilities, exploitation methods, and remediation steps Develop executive summaries tailored for C-level audiences Maintain accurate project documentation and testing methodologies Required Qualifications Experience & Background 3-5 years of hands-on experience in vulnerability assessment and penetration testing Proven track record of successful client engagements and project delivery Experience with enterprise-level security assessments across various industries Demonstrated ability to work independently and manage multiple projects simultaneously Technical Expertise Deep understanding of security frameworks and standards: Penetration Testing Execution Standard (PTES) OWASP Top 10 and OWASP Testing Guide SANS Top 25 Most Dangerous Software Errors NIST Cybersecurity Framework CIS Critical Security Controls MITRE ATT & CK Framework Development & Programming Experience Software Development Background: Hands-on experience in application development and an understanding of secure coding practices are highly recommended. Programming and Scripting Languages: If you’re proficient in Python and Bash, that would be an added advantage. Additional experience in PowerShell is highly appreciated. Basic knowledge in at least one compiled language (C/C++, Go, Java, or C#) Custom Tool Development: You can efficiently develop custom security tools, exploits, and automation scripts Security Tools Expertise: You’re the person who can confidently leverage security tools with expert-level proficiency, such as Burp Suite Professional, OWASP ZAP, Nmap, Nessus, OpenVAS, Metasploit, Cobalt Strike, Wireshark, tcpdump, Static analysis tools (SonarQube, Checkmarx, and Veracode), and Custom exploit development tools. Social Engineering & Phishing Expertise Social Engineering Assessments: Design social engineering tests to trigger human response to various threat scenarios. Phishing Simulations: Run phishing simulations ethically. Physical Security Testing: Perform on-site assessments through tailgating, badge cloning, and facility penetration. Awareness Training: Provide security awareness training based on assessment findings OSINT (Open Source Intelligence): Gather and analyze publicly available information for reconnaissance and social engineering preparation. Communication & Language Skills Excellent communication skills (both written and spoken) Effectively communicate complex technical concepts to non-technical stakeholders Strong presentation and public-speaking abilities Can professionally draft technical documentation and reports Professional Attributes Strong analytical and problem-solving abilities Attention to detail with a methodical approach to testing Ability to think like an attacker and anticipate security threats Commitment to ethical hacking principles and professional conduct Continuous learning mindset to stay current with emerging threats and technologies Research-Oriented Mindset: Can deep research in all efficacy to understand emerging vulnerabilities, attack vectors, and security trends. Innovation and Tool Development: Proactive approach to developing custom security tools, scripts, and methodologies for enhancing testing capabilities Creative thinking for developing novel attack scenarios and bypassing security controls Preferred Qualifications Certifications: OSCP (Added Advantage), GPEN, CRTO, and CRT Additional Experience (If any applicable) Experience with DevSecOps practices and CI/CD pipeline security Background in software development or system administration Knowledge of compliance frameworks (PCI DSS, HIPAA, GDPR, SOC2, ISO 27001) Experience with threat intelligence platforms and indicators of compromise Familiarity with containerization security (Docker, Kubernetes) Previous consulting or client-facing experience Location: Govt. Cyberpark, Calicut Experience: 3 – 5 Years Be it undertaking vulnerability assessment or performing in-depth penetration testing, your role as a senior VAPT consultant highly counts when it comes to safeguarding our clients’ critical assets by detecting threats and closing security gaps – proactively and efficiently. Where confidence, knowledge, and aptitude combine to effectively undertake high-profile security tests like ethical hacking, it is these qualities that we expect from you for the concerned role. Contact us if you believe you aptly fit in this role.

Posted 2 weeks ago

Apply

0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

The VOC VI & ASM Analyst is responsible for:  Vulnerability Intelligence (VI): o Monitor new vulnerabilities and assess their criticality and risk severity based on threat, exploit availability, ease of exploit, impact, … o Communicate and publish an assessment on vulnerabilities related to software o Maintain timely, high-quality vulnerability bulletins, prioritizing issues against the Group’s asset exposure o Update on a regular basis our software inventory in the scope of Vulnerability Assessment Service o Keep the vulnerability database up to date; enrich each CVE and security bulletin with QDS, EPSS, CVSS metrics, …  Attack Surface Management (ASM): o Operate continuous monitoring of external assets via ASM Security tools o Update on a regular basis the coverage of ASM tools, by adding known domains and IP ranges o Assess the severity of the findings and confirm their presence review, challenge, FP assessment o Track and report exposure trends; escalate high-risk findings to Blue-Team remediation owners o Build and use the external footprint to proactively identify new threats and new vulnerabilities o Leverage ASM tools to proactively identify external assets subject to newly published vulnerabilities  BlackBox Pentesting: o Drive proactive follow-up on detected vulnerabilities, engaging system owners and tracking remediation to closure o Active follow up with Application managers to onboard new application in the BlackBox Pentesting service  Vulnerability Management: o Vulnerability review, recategorization, and false positive identification Skills  Bachelors degree in Computer Science, Information Security, EXTC or related field; relevant certifications (e.g., CISSP, CCSP, CompTIA Security+) are a plus  Experience on Penetration testing actions (web application, infrastructure, …)  Experience with VI and ASM tools  Experience in investigating newly published vulnerabilities and assessing their risks and severity  Experience with scripting languages (e.g., Python, Bash, Powershell, C#, …) for automation and customization of security processes is a plus  Experience with Pentester tools (Burp, SQLmap, Metasploit, Kali environment, …)  Strong technical skills with an interest in open-source intelligence investigations  Knowledge of NIST CVE database, OWASP Top 10, Microsoft security bulletins Additional Information  The position is based in Mumbai (India)

Posted 2 weeks ago

Apply

1.0 years

1 - 3 Lacs

Thiruvananthapuram

On-site

We are hiring an experienced Cyber Security Trainer who can effectively train students or professionals in key cybersecurity concepts and tools. Only candidates with prior training experience will be considered. Key Responsibilities: Conduct in-depth training sessions on Cyber Security fundamentals, network security, ethical hacking, etc. Create engaging content, assignments, and hands-on labs Guide and mentor learners throughout the course Keep course material updated with the latest cybersecurity trends and threats Requirements: Minimum 1 year of experience in Cyber Security training (mandatory) Strong knowledge of security protocols, firewalls, threat analysis, and tools like Wireshark, Kali Linux, Metasploit, etc. Excellent verbal and written English communication skills Preferred: Industry certifications (CEH, CompTIA Security+, CISSP, etc.) Experience in incident response or penetration testing Familiarity with LMS tools and virtual lab environments Job Type: Full-time Pay: ₹10,224.20 - ₹32,644.89 per month Work Location: In person

Posted 2 weeks ago

Apply

3.0 years

0 Lacs

Kolkata, West Bengal, India

On-site

Summary Position Summary Red Team —Consultant 2 - Solution Delivery Advisor Deloitte’s CyberRiskServices helpourclientstobesecure,vigilant,andresilientinthefaceofanever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions using proven methodologies and tools in a consistent manner.Ourserviceshelporganizationsto address,in atimelymanner,pervasiveissues,suchasidentity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries with the goal of enabling ongoing, secure, and reliable operations across the enterprise. Deloitte’s Cyber Risk Services have been recognized as a leader by a number of independent analyst firms. Kennedy Consulting Research & Advisory, a leading analyst firm, recently named Deloitte a global leader in cyber security consulting. Source: Kennedy Consulting Research & Advisory; Cyber Security Consulting 2013; Kennedy Consulting Research & Advisory estimates © 2013 Kennedy Information, LLC. Reproduced under license. Workyouwill do Works on projects with clearly defined guidelines as team member with responsibility for project delivery Works on the projects with clearly defined guidelines such as standard operating procedures Adhers to Service Level Agreements Works under general supervision with few direct instructions Performs development and customization work on larger security and data protection technology implementation projects Understands basic business and information technology management processes. Demonstrates knowledge of firm apposes methodologies, frameworks and tools (required) Participate in practice development initiatives The Team Deloitte’s Red Team is a standardized process, to help clients combat today’s growing array of system threats. We help organizations assess their infrastructure, networks and application environments to identify vulnerabilities and controlweaknesses.Wedevelopanddeploythetechnicalandarchitecturalimprovementsnecessarytoreduceattack exposure OurApplicationandVulnerabilityManagementserviceshelporganizationsidentifythetechnicalandarchitectural improvements needed to minimize exposure to attacks. With our customized methodology, we assess the many aspects of risk to support identification of both internal and external facing threats. Required: - Core Skills: Strong communication skills (written & verbal) Understanding of basic business and information technology management processes Knowledge and understanding of Dev-Sec-Ops Vulnerability Management, Threat Management, Penetration testing, Mobile Testing, Red Teaming, Phishing. Experience with tools related to the domains mentioned above Experienced in one or more of the above areas (as the career progresses) Deep knowledge of commonly used protocols such as TCP/IP, DNS Understanfing of ITIL and ITSM Understaing of SANS TOP 25 Additional Skills Familiarity with industry standards and frameworks such as OWASP, CIS, NIST ISO/IEC 17799, etc. Assist clients with discovering vulnerabilities and rogue assets (such as shadow IT) in their networks as part of a team of engineers and analysts around the world who specialize in the tactics, tools and procedures used by cyber criminals. Configure and execute vulnerability scans enumerating vulnerabilities within the internal and external network. Analyze, enrich and prioritize specific activities designed to remediate discovered vulnerabilities such as patch deployment or configuration hardening. Assist in producing a comprehensive operating picture and cyber security situational awareness. Work with various vulnerability threat feeds (such as vendor bulletins), assessment tools, asset inventory tools as well as reporting tools and frameworks to match assets to identified vulnerabilities and produce reports. Respond to requests for ad-hoc reporting and research topics from management and analysts as required. Identify gaps in available asset information and engage with leadership on strategies to meet service-level requirements through affirmative handoff with remediation partners. Quickly understand and deliver on company and customer requirements Aid in and participate in daily, weekly, quarterly, and yearly production reporting for clients, partners, and internal teams Adhere to internal operational security and other Understanding of common network infrastructure devices such as routers and switches Understanding of basic networking protocols such as TCP/IP, DNS, HTTP Understanding of vulnerability classification using National Vulnerability Database nomenclature such as CVE/CVSS Basic knowledge in system security architecture and security solutions Mandatory Certification - CEH, Security+ Preffered Certification: OSCP, OSWP, CRTO, CREST Certified Certified Web Application Tester, OSCE, CREST Certified Simulated Attack Specialist, CREST Certified Certified Simulated Attack Specialist), AWS Security Speciaist, CKE, Certified Information Systems Security Professional (CISSP), Certification in Certified Intrusion Analyst (GIAC), Continuous Monitoring (GMON), Certified Ethical Hacker (CEH) or equivalent Understanding of possible attack activities such as network probing/ scanning, DDOS, malicious code activity, etc. Preferred: B. E / B.Tech (Tier 2 or 3)/ M.S in any engineering discipline; 3-5 years of cyber risk services experience. Proven ability to emulate sophisticated adversary tactics, techniques, and procedures (TTPs) to identify and exploit weaknesses in organizational defenses. Familiarity with red teaming methodologies, offensive security tools, and frameworks such as MITRE ATT&CK. Experience with tools like Cobalt Strike, Metasploit, and Empire for command and control, exploitation, and lateral movement within environments. Proficiency in scripting languages like Python, PowerShell, or Bash for automation and custom tool creation. Knowledge of evasion techniques to bypass antivirus (AV), endpoint detection and response (EDR), and network monitoring tools. Strong understanding of privilege escalation, lateral movement, and persistence mechanisms in both Windows and Linux environments. Hands-on experience conducting phishing campaigns, social engineering attacks, and delivering payloads via HTML smuggling or other covert techniques. Ability to assess and manipulate Active Directory configurations, conduct password spraying, and exploit common misconfigurations. Strong knowledge of reverse engineering tools such as IDA Pro and Ghidra for analyzing malware or binaries. Excellent ability to create detailed post-engagement reports and recommendations for improving detection and response capabilities. Knowledge of operational security (OpSec) best practices to avoid detection during adversarial engagements. Ability to think creatively in developing offensive strategies and adapting to blue team defenses. Strong desire to continuously learn emerging attack vectors and defensive countermeasures. Outstanding communication skills, with the ability to explain offensive security techniques to both technical and non-technical stakeholders. Howyouwill Grow At Deloitte,we have invested a great deal to create arich environment in whichour professionals can grow.We want all ourpeopleto developin their own way,playingto theirown strengthsastheyhonetheirleadershipskills.And,as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposuretoleaders,sponsors,coaches,andchallengingassignments—tohelpacceleratetheircareersalongtheway. No two people learn in exactly the same way. So, we provide a range of resources, including live classrooms, team-based learning,and eLearning.Deloitte University(DU):The LeadershipCenter in India,our state-of-the-art, world-class learning centerin the Hyderabad office, is an extension of the DU in Westlake, Texas, and represents a tangiblesymbolofourcommitmenttoourpeople’sgrowthanddevelopment. ExploreDU:TheLeadershipCenterin India . Benefits AtDeloitte,weknowthatgreatpeoplemakeagreatorganization.Wevalueourpeopleandofferemployeesabroad range of benefits. Learn more about what working at Deloitte can mean for you. Deloitte’s culture Our positive and supportive culture encourages our people to do their best workeveryday. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy,centered,confident,andaware.Weofferwell-beingprogramsandarecontinuouslylookingfornewwaysto maintainaculturethatisinclusive,invitesauthenticity,leveragesourdiversity,andwhereourpeopleexcelandlead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationshipswithourclients,ourpeople,andourcommunities.Webelievethatbusinesshasthepowertoinspireand transform.We focus on education,giving,skill-basedvolunteerism,and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 300420

Posted 2 weeks ago

Apply

7.0 - 9.0 years

0 Lacs

Kolkata, West Bengal, India

On-site

Summary Position Summary Red Team — Senior Consultant 2 – Senior Solution Delivery Lead Deloitte’s CyberRiskServices helpourclientstobesecure,vigilant,andresilientinthefaceofanever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions using proven methodologies and tools in a consistent manner.Ourserviceshelporganizationsto address,in atimelymanner,pervasiveissues,suchasidentity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries with the goal of enabling ongoing, secure, and reliable operations across the enterprise. Deloitte’s Cyber Risk Services have been recognized as a leader by a number of independent analyst firms. Kennedy Consulting Research & Advisory, a leading analyst firm, recently named Deloitte a global leader in cyber security consulting. Source: Kennedy Consulting Research & Advisory; Cyber Security Consulting 2013; Kennedy Consulting Research & Advisory estimates © 2013 Kennedy Information, LLC. Reproduced under license. Workyouwill do Manages Cyber Threat Management projects, guides the team on a day-to-day basis and ensures that assigned tasks and responsibilities are fulfilled in a timely fashion Demonstrates understanding of complex business and information technology management processes Interacts with clients, managers and partners to build and nurture strong relationships Tailors firm tools and methodologies as per client requirements Assists in implementing standard operating procedures Adheres to Service Level Agreements Identified opportunities for service optimization Evaluates, counsels, mentors and provides feedback on performance of others Manages day-to-day client relationships with their direct client contacts at a minimum at appropriate management levels Participates in proposal development efforts to sell quot;add-on quot; work to clients Identifies opportunities to improve engagement economics Lead practice development initiatives The Team Deloitte’s Red Team is a standardized process, to help clients combat today’s growing array of system threats. We help organizations assess their infrastructure, networks and application environments to identify vulnerabilities and controlweaknesses.Wedevelopanddeploythetechnicalandarchitecturalimprovementsnecessarytoreduceattack exposure OurApplicationandVulnerabilityManagementserviceshelporganizationsidentifythetechnicalandarchitectural improvements needed to minimize exposure to attacks. With our customized methodology, we assess the many aspects of risk to support identification of both internal and external facing threats. Required: - Core Skills: Advanced communication skills (written and verbal) with experience delivering high-level technical presentations, detailed engagement reports, and executive briefings to stakeholders and leadership teams. Proven ability to design and execute complex red team operations, providing tactical and strategic guidance for enhancing organizational security posture through actionable insights. Comprehensive project management skills, with experience in leading large-scale offensive security engagements from inception to execution, including coordinating cross-functional teams. Expert-level understanding of threat analysis, enterprise-level defense mechanisms, and advanced mitigation strategies, with a focus on bridging offensive techniques with defensive improvements. Hands-on experience in bypassing complex security defenses such as firewalls, EDR, IDS/IPS, SIEM solutions (e.g., Splunk, QRadar, ArcSight), using cutting-edge evasion techniques. Extensive knowledge of cyber kill chains, advanced multi-stage attack scenarios, and the ability to execute sophisticated adversarial campaigns using real-world TTPs. Deep expertise in reverse engineering, malware analysis, and exploiting vulnerabilities to uncover security flaws within complex infrastructures. Strong knowledge of cloud security (AWS, Azure, GCP) and demonstrated ability to conduct adversarial simulations targeting cloud-based environments. Advanced knowledge of operating systems (Windows/Linux) and networking technologies critical to red team operations, with the ability to exploit system misconfigurations and weaknesses. Mastery of adversarial simulation tools like Cobalt Strike, Sliver, Metasploit, Empire, Nessus, nmap, Qualys, and Tenable, with the capability to customize attack vectors. Mandatory Certifications - OSCP, OSWP, GPEN, OSCE, CRTO, GXPN, CREST Certified Simulated Attack Specialist Preferred Certifications - OSCE3, OSWE, OSEP, OSED, CREST Certified Simulated Attack Specialist, SABSA, AWS Security Specialist Proven experience leading red teaming, purple teaming, and Breach Attack Simulations (BAS) at the enterprise level, simulating advanced persistent threats (APTs) to assess security defenses. Expertise in spear-phishing campaigns, HTML smuggling, payload delivery mechanisms, and opsec strategies to evade detection throughout engagements. Deep understanding of advanced attack frameworks like MITRE ATT&CK and SANS Top 25, using them to design tailored attack scenarios specific to client environments. In-depth knowledge of EDR/AV evasion techniques, privilege escalation, lateral movement, and persistence in both on-premise and hybrid cloud infrastructures. Ability to architect, deploy, and optimize custom Red Team/Offensive Security solutions, including managing command and control infrastructure, payload obfuscation, and real-time response actions. Ability to manage cross-functional teams across red, blue, and purple engagements, fostering collaboration and improving overall security resilience through continuous improvement cycles. High-level proficiency in strategic planning, engaging with leadership to define security objectives, risk prioritization, and translating technical findings into business-centric solutions. Strong knowledge of attack surface management and vulnerability management, with experience discovering and analyzing hidden or misconfigured assets, especially shadow IT. Advanced OpSec and tradecraft knowledge, ensuring red team engagements are conducted without exposing tools or tactics to detection, while continuously adapting methods to outpace blue team defenses. As a Senior Solutions Delivery Lead, you will lead the charge in adversarial simulation operations, pushing the boundaries of offensive security capabilities. You will: Architect and lead advanced red team engagements, simulating the tactics, tools, and techniques used by sophisticated threat actors to test client defenses. Conduct multi-phase, coordinated attack campaigns, including phishing simulations, exploitation of vulnerabilities, and covert lateral movement across complex environments. Develop and optimize adversarial simulation tactics, ensuring constant evolution of red team methodologies in response to emerging threats. Provide in-depth reports and post-engagement briefings with a focus on strategic remediation advice that aligns with organizational security goals. Oversee the red team infrastructure, ensuring all tools, C2 systems, and exploit frameworks are continually updated and configured for optimal effectiveness. Lead purple team exercises, working closely with blue teams to collaboratively improve detection, response, and mitigation strategies in real time. Remain at the forefront of offensive security innovations, guiding the team through new techniques, tools, and adversarial simulations to enhance effectiveness. Ensure OpSec best practices are strictly followed to avoid detection during engagements and protect the integrity of the red team toolkit. Collaborate with clients and stakeholders to review attack scenarios, findings, and deliver customized security enhancements tailored to their specific business risks. Preferred: B. E / B.Tech / M.S in any engineering discipline; 7-9 years of cyber risk services experience. Proven ability to emulate sophisticated adversary tactics, techniques, and procedures (TTPs) to identify and exploit weaknesses in organizational defenses. Familiarity with red teaming methodologies, offensive security tools, and frameworks such as MITRE ATT&CK. Experience with tools like Cobalt Strike, Metasploit, and Empire for command and control, exploitation, and lateral movement within environments. Proficiency in scripting languages like Python, PowerShell, or Bash for automation and custom tool creation. Knowledge of evasion techniques to bypass antivirus (AV), endpoint detection and response (EDR), and network monitoring tools. Strong understanding of privilege escalation, lateral movement, and persistence mechanisms in both Windows and Linux environments. Hands-on experience conducting phishing campaigns, social engineering attacks, and delivering payloads via HTML smuggling or other covert techniques. Ability to assess and manipulate Active Directory configurations, conduct password spraying, and exploit common misconfigurations. Strong knowledge of reverse engineering tools such as IDA Pro and Ghidra for analyzing malware or binaries. Excellent ability to create detailed post-engagement reports and recommendations for improving detection and response capabilities. Knowledge of operational security (OpSec) best practices to avoid detection during adversarial engagements. Ability to think creatively in developing offensive strategies and adapting to blue team defenses. Strong desire to continuously learn emerging attack vectors and defensive countermeasures. Outstanding communication skills, with the ability to explain offensive security techniques to both technical and non-technical stakeholders. Howyouwill Grow At Deloitte,we have invested a great deal to create arich environment in whichour professionals can grow.We want all ourpeopleto developin their own way,playingto theirown strengthsastheyhonetheirleadershipskills.And,as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposuretoleaders,sponsors,coaches,andchallengingassignments—tohelpacceleratetheircareersalongtheway. No two people learn in exactly the same way. So, we provide a range of resources, including live classrooms, team-based learning,and eLearning.Deloitte University(DU):The LeadershipCenter in India,our state-of-the-art, world-class learning centerin the Hyderabad office, is an extension of the DU in Westlake, Texas, and represents a tangiblesymbolofourcommitmenttoourpeople’sgrowthanddevelopment. ExploreDU:TheLeadershipCenterin India . Benefits AtDeloitte,weknowthatgreatpeoplemakeagreatorganization.Wevalueourpeopleandofferemployeesabroad range of benefits. Learn more about what working at Deloitte can mean for you. Deloitte’s culture Our positive and supportive culture encourages our people to do their best workeveryday. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy,centered,confident,andaware.Weofferwell-beingprogramsandarecontinuouslylookingfornewwaysto maintainaculturethatisinclusive,invitesauthenticity,leveragesourdiversity,andwhereourpeopleexcelandlead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationshipswithourclients,ourpeople,andourcommunities.Webelievethatbusinesshasthepowertoinspireand transform.We focus on education,giving,skill-basedvolunteerism,and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 306123

Posted 2 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies