Red Team Consultant

2 - 7 years

4 - 9 Lacs

Posted:3 weeks ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

Key Responsibilities

1. Adversary Simulation

  • Design, plan, and execute advanced

    APT-style attack scenarios

    to rigorously test organizational defenses.
  • Conduct full-scope Red Team engagements covering network, application, cloud, and physical security vectors.
  • Map findings to the

    MITRE ATT&CK

    framework and communicate impact to technical and business stakeholders.
  • Emulate real-world threat actors using appropriate TTPs to measure detection, prevention, and response capabilities.

Tools & Frameworks:

2. Initial Access & Reconnaissance

  • Perform extensive

    OSINT collection

    , surface enumeration, and threat reconnaissance.
  • Conduct phishing simulations and targeted social engineering campaigns.
  • Identify misconfigurations and vulnerabilities to establish an initial foothold in target environments.

Tools:

3. Privilege Escalation

  • Identify and exploit

    privilege escalation pathways

    on both Windows and Linux systems.
  • Evaluate misconfigurations, credential exposure, token abuse, and privilege escalation vectors.

Tools:

4. Lateral Movement

  • Conduct structured lateral movement across enterprise networks, leveraging techniques such as:
    • Pass-the-Hash / Pass-the-Ticket
    • RDP hijacking
    • Remote service exploitation
    • Token impersonation
  • Use advanced tradecraft while evading detection by defensive controls.

Tools:

5. Persistence & Evasion

  • Establish various persistence mechanisms post-compromise, including:
    • Registry modifications
    • Scheduled tasks
    • Service execution abuse
    • DLL hijacking
  • Apply evasion techniques to bypass Endpoint Detection & Response (EDR) and SOC monitoring tools.

Tools:

6. Post-Exploitation

  • Perform data exfiltration simulations to assess the robustness of data protection controls.
  • Conduct credential harvesting, reconnaissance of internal systems, and attack path mapping.
  • Evaluate the potential business and technical impact of successful exploits.

Tools:

7. Reporting, Documentation & Debriefing

  • Document attack paths, exploited vulnerabilities, and technical details clearly and comprehensively.
  • Develop mitigation strategies aligned with industry best practices and security frameworks.
  • Conduct executive-level debriefings and technical walkthroughs with stakeholders.
  • Prepare engagement reports (technical, executive summary, improvement roadmap).

Tools:

Skill Expectations per Role Level

Senior Consultant (58 years)

Must have hands-on expertise in:

  • Adversary Simulation
  • Initial Access & Recon
  • Privilege Escalation
  • Lateral Movement

Plus exposure to:

  • Persistence Engineering
  • Post-Exploitation
  • Reporting & Communication

Consultant / Assistant Manager (2–5 years)

all

Candidate Profile & Competencies

  • Strong understanding of

    offensive security techniques

    , attacker TTPs, malware behavior, and threat actor emulation.
  • Sound knowledge of

    Windows & Linux internals

    , Active Directory architecture, and network protocols.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Ability to work independently in high-pressure environments while collaborating closely with cross-functional teams.
  • Strong communication skills with the ability to convey technical findings to non-technical stakeholders.
  • High ethical standards and adherence to professional security testing guidelines.

Educational Qualifications

  • Required:

    • B.Tech / B.E. (CS, IT, Cybersecurity)
    • B.Sc. / BCA
  • Preferred:

    • M.Tech / M.Sc. / MCA

Preferred Certifications

  • OSCP

    (Highly Preferred)
  • OSWE
  • CRTP / CRTE
  • CEH
  • Other relevant Offensive Security / Red Team certifications

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now
CIEL HR logo
CIEL HR

Human Resources

Noida

RecommendedJobs for You

hyderabad, bengaluru, mumbai (all areas)