58 Offensive Security Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

9.0 - 11.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Key Responsibilities Lead red team operations focused on product security, including application-layer attacks, business logic abuse, and adversary simulations targeting customer-facing products. Develop and execute offensive testing strategies (web, API, native apps, SaaS, cloud integrations, and enterprise products). Develop and execute custom attack scenarios, including phishing, social engineering, and lateral movement campaigns, to test organizational defenses. Identify security weaknesses in architecture, design, and implementation of product features. Mentor and guide other red team engineers, driving technical excellence and advancing offensive security capabilities within the produc...

Posted 2 days ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

kolkata

On-site

As a Senior Manager, Corporate Security - Application Security Architect at Cognizant, you will play a critical role in leading application security initiatives for product teams within the Cognizant Healthcare division. Your primary responsibilities will include collaborating with product teams on a daily basis to ensure compliance with Cognizant Security requirements, architectural standards, as well as regulatory and contractual obligations. You will be responsible for reviewing application designs to ensure security is integrated into each product from inception. Your focus will be on assessing solutions before release and working closely with product teams to prioritize remediation of s...

Posted 3 days ago

AI Match Score
Apply

5.0 - 13.0 years

0 Lacs

hyderabad, all india

On-site

As you join our diverse team at Macquarie to strengthen the security posture, you will collaborate with a team of security professionals to deliver complex offensive security engagements. Your role will involve executing penetration tests, evaluating findings, reporting results, providing remediation advice, and improving security testing processes. Additionally, you will contribute to Macquarie's security practices at both tactical and strategic levels. **Key Responsibilities:** - Execute penetration tests and evaluate findings - Report results and provide remediation advice - Improve security testing processes - Contribute to security practices at tactical and strategic levels **Qualificat...

Posted 5 days ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

delhi, india

On-site

Breachist Security is hiring hands-on Red Team professionals who live and breathe offensive security. This role is for technical operators only - not management, not consulting-only profiles , and not people seeking leadership or delivery-manager tracks . We are looking for individuals who actively perform exploitation, attack simulation, and post-exploitation in real-world environments. Location: New Delhi | Full-time Experience: 35 years in offensive security / red teaming What You Will Do: Conduct full adversary simulations replicating the tactics, techniques, and procedures (TTPs) used by threat actors as part of authorised red team engagements Perform stealth network intrusion, Active D...

Posted 1 week ago

AI Match Score
Apply

3.0 - 8.0 years

6 - 13 Lacs

bengaluru

Work from Office

https://zrec.in/ai3DV?source=CareerSite

Posted 1 week ago

AI Match Score
Apply

1.0 - 6.0 years

9 - 19 Lacs

bengaluru

Work from Office

this role, you need to go beyond traditional testing services to help our clients identify, remediate, and prevent vulnerabilities in the applications that power their business. You need to have a holistic approach to application security offers a balance of managed and professional services and products tailored to fit clients specific needs. As a security professional you should have the ability to provide remediation guidance, program design services, and training that empower build and maintain secure applications. Responsibilities: Ability to collaborate with project team members, take direction from the project lead and execute tasks consistently Can Conduct Source Code Analysis Cam Co...

Posted 1 week ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

As an Offensive Security Engineer at Fynd, you will play a crucial role in leading red teaming and penetration testing efforts across the digital ecosystem. Your responsibilities will include simulating real-world attacks, identifying complex vulnerabilities, and collaborating with teams to enhance the security posture from product design to production. This role is perfect for individuals who are passionate about adversary emulation, tool-building, and driving secure innovation at scale. **Key Responsibilities:** - Conduct deep-dive penetration testing and red team simulations on web, mobile, cloud, APIs, and thick client systems. - Perform proactive threat modeling during product developme...

Posted 2 weeks ago

AI Match Score
Apply

2.0 - 5.0 years

0 Lacs

navi mumbai, maharashtra, india

Remote

Job Description Location: Remote (India preferred) Engagement: Full-time Compensation: ?9-13 LPA + ESOP Role Snapshot Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Drive complex VAPT engagements, mentor the security team, and define the technical roadmap for autonomous security testing. Expect end-to-end ownership of product security features, strategic decision-making, and direct influence on company direction. What You'll Tackle Lead and execute end-to-end VAPT engagements across web applications, mobile apps, APIs, thick clients, and c...

Posted 2 weeks ago

AI Match Score
Apply

4.0 - 9.0 years

10 - 15 Lacs

bengaluru

Work from Office

Job Summary The Senior Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. The individual will utilize a variety of tools developed and act as a key team member in client engagements. They will be the clients advocate for cybersecurity best practices and will provide strong recommendations in this domain. Key Responsibilities Assist in development of internal infrastructure design for research, development, and testing focused on offensive security Conducts periodic scans of networks to find and detect vulnerabilities Performs client penetration testing to find any vulnerabilities or weaknesses th...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Key Responsibilities Simulate real-world attacker tactics, techniques, and procedures (TTPs) to assess and improve the security posture of applications, APIs, and infrastructure. Identify, exploit, and document vulnerabilities in products and supporting systems using both manual techniques and automated tools. Develop and execute custom attack scenarios, including phishing, social engineering, and lateral movement campaigns, to test organizational defenses. Prepare comprehensive assessment reports, including reproduction steps and actionable remediation guidance for engineering teams. Stay current with the latest security threats, adversary methodologies (e.g., MITRE ATT&CK framework), and o...

Posted 3 weeks ago

AI Match Score
Apply

8.0 - 13.0 years

35 - 45 Lacs

hyderabad, bengaluru

Hybrid

Role & responsibilities At least 8+ years of experience in penetration testing and red team operations. Deep understanding of Transmission Control Protocol / Internet Protocol (TCP/IP) protocols, devices, security mechanisms and how they operate. Strong understanding of network security threats including APT, botnets, Distributed Denial of Service (DDoS) attacks , worms, and network exploits. In-depth knowledge of attack vectors, exploitation techniques, and vulnerability assessment methodologies. Experience with industry-standard penetration testing tools and frameworks. Experience with network probing/testing/analysis tools (Nessus, nmap, burp, wireshark, etc.) Deep technical knowledge of ...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

haryana

On-site

As a VAPT Manager with 5+ years of experience and OSCP certification, your role will involve the following key responsibilities: - Lead and execute VAPT engagements across various environments including web, mobile, network, cloud, APIs, IoT, and infrastructure. - Perform manual and automated penetration testing, exploit development, and validation of security controls. - Prepare detailed VAPT reports with risk analysis, exploitation paths, and actionable remediation guidance. - Conduct client presentations, discussions, and walkthroughs of assessment results. - Mentor and guide junior security analysts to ensure high-quality project delivery. - Manage engagement timelines, resources, and cl...

Posted 3 weeks ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

kolkata, west bengal, india

Remote

Company Description Fly High Career & Consulting (FHCC) specializes in providing industry-leading corporate learning and career counseling services designed to unlock professional potential. The company focuses on equipping professionals with essential skills and knowledge to excel in their careers. Committed to delivering cutting-edge training solutions, FHCC ensures tailored learning experiences for every individual or organization. Visit our website to explore courses and take the first step towards transforming your career: https://flyhighgroup.in/. Technical Trainers / Consultants (Multiple Domains) Remote / Open Location | Hybrid Delivery | International Travel Opportunity Are you pass...

Posted 3 weeks ago

AI Match Score
Apply

15.0 - 19.0 years

0 Lacs

karnataka

On-site

As a Senior Manager in the Product Security Engineering organization at Adobe, you will play a crucial role in leading the Vulnerability Management, Offensive Security, and DAST team. Your responsibilities will include: - Joining the Adobe India Security Leadership team to shape and drive the Offensive Security, DAST, and Vulnerability Management charter. - Defining the strategy and leading the development of internal offensive security tooling and DAST capabilities. - Partnering with teams across domains such as Vulnerability Management, Penetration Testing, and Red Team operations to build a unified model for continuous large-scale scanning and detection. - Leading and growing a global tea...

Posted 4 weeks ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

hyderabad, telangana

On-site

As a Sr. Principal Security Engineer at HighRadius, you will play a crucial role in leading the offensive security efforts for our applications and platforms. Your responsibilities will include proactive threat emulation, vulnerability research, and full-scope red team operations. You will be responsible for identifying and exploiting complex vulnerabilities across our web applications, APIs, and cloud infrastructure, while also mentoring developers and integrating advanced security controls into the CI/CD pipeline. **Key Responsibilities:** - **Adversary Simulation & Red Team Operations:** Plan and execute sophisticated red team operations and adversary emulation exercises to test the resil...

Posted 4 weeks ago

AI Match Score
Apply

4.0 - 6.0 years

0 Lacs

ahmedabad, gujarat, india

On-site

Apphaz is growing fast! We offer: Apphaz ScanEngine - Automated Web, API, Cloud & Infrastructure Security Scanning Security Services - VAPT, Red Teaming, Infra Security Global Partner Ecosystem - India, APAC, Middle East, EU, US We're looking for an experienced BDE to drive outbound sales, manage demos, grow our partner network, and help close enterprise deals. What You'll Do Generate leads via LinkedIn, email, and outbound outreach Book demos & coordinate trials for ScanEngine platform Own the sales pipeline: prospect ? demo ? proposal ? close Work closely with founders on enterprise deals Onboard and manage channel partners Support proposals and RFP submissions Track weekly KPIs and keep C...

Posted 4 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Job Description Experience- 5+ Notice Period- Immediate-15 days Location- Bangalore (Bellandur) Role- Contract (1 Year) Budget-45-47 LPA 5+ years of experience in a computer security role, with exposure to offensive security and vulnerability analysis. 5+ years of hands-on experience analyzing vulnerabilities and exploits; experience implementing detection capabilities is a plus. Proficiency with container technologies (Docker, Kubernetes, etc.) including security best practices. Hands-on operations experience with cloud infrastructure and security tools (e.g., Host Intrusion Detection, WAF, API Security). Strong grasp of AWS infrastructure tools and automation (Infrastructure as Code, opera...

Posted 4 weeks ago

AI Match Score
Apply

2.0 - 5.0 years

5 - 14 Lacs

hyderabad, chennai

Work from Office

Job Description Role : Offensive Security Location: Mumbai/Hyderabad/Chennai Qualification & Experience M.Tech/B.E. /B.Tech/MCA/BCA/BSC More than 2 years of experience in conducting Red Team and offensive security. Certifications in different Security products, ITIL, CEH, OSCP, OSCE, OSWE, SANS/GIAC etc. would be an added advantage. Job Responsibilities: 2-5 years of experience in Pentest, Red Team, offensive security engagements. Deep understanding of network, web and API security vulnerabilities and mitigation. Good understanding on Active directories and ways of exploitation. In-Depth knowledge of Linux operating system. Ability to model threats and risks for large and complex systems. Go...

Posted 1 month ago

AI Match Score
Apply

2.0 - 5.0 years

0 Lacs

navi mumbai, maharashtra, india

Remote

Job Description Location: Remote (India preferred) Engagement: Full-time Compensation: ?9-13 LPA + ESOP Role Snapshot Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Drive complex VAPT engagements, mentor the security team, and define the technical roadmap for autonomous security testing. Expect end-to-end ownership of product security features, strategic decision-making, and direct influence on company direction. What You'll Tackle Lead and execute end-to-end VAPT engagements across web applications, mobile apps, APIs, thick clients, and c...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

chennai, tamil nadu, india

On-site

Company Description Clear InfoSec is a leading cybersecurity service provider founded in 2017 and based in New York City. We specialize in secure software development, secure IT architecture, infrastructure design, implementation, and information security assessments. Our proactive approach and ISO 27001 certification ensure we meet top industry standards. With a team of skilled professionals, we deliver tailored security solutions across various industries, dedicated to safeguarding businesses from digital threats. Clear InfoSec is a Minority and Women Owned business. Responsibilities: Conduct penetration tests & red team ops across web, mobile, API, cloud, and AI/LLM. Identify, exploit & r...

Posted 1 month ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Description In Amazon Stores, we ship some of the widest arrays of technology found at any company. From amazon.com to world class machine learning pipelines, from innovative digital healthcare to no-checkout retail, we push the boundaries of technology in every direction using the globe's largest AWS deployment. As an AppSec engineer, you will collaborate with software development teams to ensure we keep our customers safe while developing these novel services. In a given day, you might be inspecting an application's code for security issues, building a new framework to help our software developers build faster and more securely, or fine-tuning the design for a new service alongside its sof...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

pune, maharashtra, india

On-site

Our world is transforming, and PTC is leading the way.?Our software brings the physical and digital worlds together, enabling companies to improve operations, create better products, and empower people in all aspects of their business. Our people make all the difference in our success. Today, we are a global team of nearly 7,000 and our main objective is to create opportunities for our team members to explore, learn, and grow all while seeing their ideas come to life and celebrating the differences that make us who we are and the work we do possible. The Cyber Security Consultant (Offensive Security) should have a strong passion for offensive security, with skills in red teaming and penetrat...

Posted 1 month ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

Role Overview: As a Lead, Application Security at Capillary Technologies, you will be responsible for driving the application security function to the next level, ensuring the enhanced security of our product. You will play a crucial role in performing design consultation, architecture review, threat modeling, code review, and testing. Your expertise will be vital in developing test cases, scripts, and procedures for automated security testing as part of the CI/CD pipeline. Additionally, you will be conducting application vulnerability assessments and providing guidance on remediation based on security tooling output. Your involvement in the SDLC processes will help in increasing security re...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

As a Cybersecurity Architect III at JPMorgan Chase within the Adversarial Insights team in our Cybersecurity & Control team, you will be part of a passionate team dedicated to combating cybersecurity issues and enhancing our security posture. You will join a team of experts conducting design and implementation review workshops from an adversarial perspective. You will perform security reviews and propose technical controls to safeguard our firm's critical infrastructure against internal and external threats. Your role will involve working with product security and engineering teams to assess strategic solutions for on-premises, cloud, and emerging technologies like Blockchain and AI/ML. You ...

Posted 1 month ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

As a Lead, Application Security at Capillary Technologies, you will play a crucial role in driving the application security function to the next level, ensuring enhanced security of our product. Your responsibilities will include: - Performing design consultation, architecture review, threat modeling, code review, and testing to identify and address security vulnerabilities. - Assisting in the development of test cases, scripts, and procedures for automated security testing as part of the CI/CD pipeline. - Conducting application vulnerability assessments and analyzing output from security tooling to provide guidance on remediation. - Collaborating with development and QA teams to prioritize ...

Posted 1 month ago

AI Match Score
Apply
Page 1 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies