0 years

15 - 20 Lacs

Posted:8 hours ago| Platform: Indeed logo

Apply

Work Mode

Remote

Job Description

Red Team Operator – CyberFort Tech (Unit of CyberShield Pvt Ltd)
Location: Onsite DelhiContractual | Offensive Security | Cyber Warfare Simulation | Strategic Adversary Emulation

About Us:
CyberFort Tech is India’s innovation engine in cybersecurity, AI, and R&D. We don’t just defend, we simulate, emulate, and outsmart adversaries before they strike. Join our elite Red Team and help us redefine proactive security across national and global infrastructures.

Role Overview:

We’re seeking highly skilled Red Team Operators who thrive in adversarial environments. You’ll simulate real-world threat actors, conduct full-scope offensive operations, and expose vulnerabilities before they become exploits.

Core Skill Sets We Value:

Offensive Security Expertise

  • Penetration testing (web, network, cloud, mobile, APIs)
  • Exploit development and payload crafting
  • Advanced evasion techniques (AV, EDR, SIEM bypass)
  • Post-exploitation and lateral movement

Adversary Emulation & Threat Simulation

  • MITRE ATT&CK mapping and TTP replication
  • Purple teaming and collaborative threat modeling
  • Campaign design mimicking APTs and nation-state actors

Tool Mastery

  • Cobalt Strike, Metasploit, Empire, Sliver, Mythic
  • Burp Suite, Nmap, BloodHound, Mimikatz
  • Custom tool development in Python, PowerShell, Bash

Strategic Thinking & Operational Planning

  • Red Team kill chain design and execution
  • Reconnaissance (OSINT, footprinting, enumeration)
  • Infrastructure setup (C2 servers, redirectors, staging)

Reporting & Debriefing

  • Executive-level reporting with risk prioritization
  • Technical documentation of attack paths and findings
  • Debriefing with Blue Teams and stakeholders

Programming & Scripting

  • Python, PowerShell, Bash, C/C++, Go
  • Malware development and obfuscation
  • API interaction and automation scripting

Behavioral & Social Engineering

  • Phishing campaigns (email, SMS, voice)
  • Physical security testing and badge cloning
  • Pretext development and human factor exploitation

Cloud & Hybrid Infrastructure Attacks

  • AWS, Azure, GCP exploitation
  • IAM misconfigurations and privilege escalation
  • Container and Kubernetes attack vectors

Lab & Simulation Environment Experience

  • Building attack labs and sandbox environments
  • Simulating multi-vector campaigns
  • Continuous learning through CTFs and red team labs

Bonus Points For:

  • OSCP, CRTO, OSEP, CISSP, CEH, or equivalent certifications
  • Experience in military-grade or critical infrastructure red teaming
  • Multilingual threat emulation (Arabic, French, Russian, Mandarin)
  • Contribution to open-source offensive tools or frameworks

What We Offer:

  • Strategic leadership opportunities in national cyber defense
  • Access to cutting-edge tools and R&D environments
  • Flexible remote work with mission-driven impact
  • Competitive compensation + performance-based incentives
  • DPIIT-certified training and mentorship programs

Ready to breach boundaries and build resilience?
Apply now and become part of India’s most forward-thinking Red Team.careers@cyberfort.tech | www.cyberfort.tech

Job Type: Contractual / Temporary
Contract length: 24 months

Pay: ₹1,500,000.00 - ₹2,000,000.00 per month

Work Location: In person

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now

RecommendedJobs for You

Baner, Pune, Maharashtra