162 Red Teaming Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

8.0 - 12.0 years

0 Lacs

noida, all india

On-site

As a Lead Security Engineer at our company located in Noida Sector 62, you will be an integral part of our cybersecurity team, bringing your expertise and experience to enhance our security posture. **Role Overview:** You will lead and mentor a dedicated team of security analysts and engineers, guiding their professional development, and managing their performance. Your responsibilities will include performing comprehensive security assessments, conducting Red Team engagements and threat simulations, executing Threat Hunting activities, and integrating cybersecurity practices within the Software Development Life Cycle (SDLC). **Key Responsibilities:** - Lead and mentor a team of security ana...

Posted 2 days ago

AI Match Score
Apply

9.0 - 11.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Key Responsibilities Lead red team operations focused on product security, including application-layer attacks, business logic abuse, and adversary simulations targeting customer-facing products. Develop and execute offensive testing strategies (web, API, native apps, SaaS, cloud integrations, and enterprise products). Develop and execute custom attack scenarios, including phishing, social engineering, and lateral movement campaigns, to test organizational defenses. Identify security weaknesses in architecture, design, and implementation of product features. Mentor and guide other red team engineers, driving technical excellence and advancing offensive security capabilities within the produc...

Posted 2 days ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

navi mumbai, all india

On-site

You will be responsible for conducting internal / third-party Ethical Hacking, Vulnerability Assessment, Penetration Testing, and Red Team assessments on business-critical assets and processes. Additionally, you will liaise with external ethical hacking / penetration testing teams for RBI projects and coordinate with the security intelligence framework to stay updated on the latest threats & vulnerabilities. Your role will involve preparing security effectiveness reports for management and testing applications / systems for compliance with RBI / ReBIT Information Security practices. You will also be tasked with ensuring that new applications are inducted into the Data centre only after condu...

Posted 3 days ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

pune, maharashtra, india

On-site

Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Company Overview Qualys is a leading provider of cloud-based security and compliance solutions, processing vast amounts of data to help our global customers secure their networks, devices, and applications. With a strong focus on innovation and scale, Qualys empowers organizations to achieve continuous security and compliance through real-time visibility and analytics. As we continue to grow, we are looking for passionate and skilled professionals to join our mission in redefining the future of cybersecurity. Position Overview We are seeking an experienced and curious AI Secur...

Posted 3 days ago

AI Match Score
Apply

7.0 - 9.0 years

0 Lacs

india

On-site

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl We are always moving forward always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Kyndryl's Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We're not just invested; we're committed. We're not just protecting data; we're empowering. Kyndryl is committed to making the worl...

Posted 3 days ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

delhi, india

On-site

Breachist Security is hiring hands-on Red Team professionals who live and breathe offensive security. This role is for technical operators only - not management, not consulting-only profiles , and not people seeking leadership or delivery-manager tracks . We are looking for individuals who actively perform exploitation, attack simulation, and post-exploitation in real-world environments. Location: New Delhi | Full-time Experience: 35 years in offensive security / red teaming What You Will Do: Conduct full adversary simulations replicating the tactics, techniques, and procedures (TTPs) used by threat actors as part of authorised red team engagements Perform stealth network intrusion, Active D...

Posted 1 week ago

AI Match Score
Apply

12.0 - 16.0 years

30 - 37 Lacs

hyderabad, chennai, bengaluru

Work from Office

Responsible AI engineer to support TRiSM, AI risk, governance automation, multi-agent design, data integration, AI security, and policy-as-code; with Python, OPA, Terraform, CI/CD, and oversight/explainability exposure.

Posted 1 week ago

AI Match Score
Apply

12.0 - 16.0 years

30 - 35 Lacs

noida, hyderabad, bengaluru

Work from Office

Responsible AI specialist to implement governance, ensure compliance, and build AI automation using Copilot Studio/ChatGPT while supporting cross-functional teams.

Posted 1 week ago

AI Match Score
Apply

7.0 - 10.0 years

25 - 40 Lacs

bengaluru

Work from Office

Role - Penetration Tester Location- Bengaluru Exp - 7+ years Responsibilities: Lead and execute comprehensive Red Team engagements, simulating persistent and stealthy threat actors to assess detection and response Perform network, web application, API, wireless, Active Directory, and Cloud (Azure/AWS/GCP) penetration tests Develop and utilize custom scripts, exploits, and tools in languages such as Python, PowerShell, or Bash Emulate attacker tactics, techniques, and procedures (TTPs) in alignment with MITRE ATT&CK and threat intelligence Conduct assumed breach and Purple Team exercises, working closely with the Blue Team to tune detection and improve visibility Provide detailed technical re...

Posted 1 week ago

AI Match Score
Apply

2.0 - 7.0 years

8 - 18 Lacs

mumbai

Work from Office

Key skills : Minimum 1.5 years of hands-on experience in offensive security / red teaming roles. Proficient in TTPs for Red Team operations, including phishing, C2 infrastructure, evasion techniques, privilege escalation, and data exfiltration. In-depth understanding of Windows internals, Active Directory attacks (Kerberoasting, Pass-the-Hash/Ticket, ACL abuse, DCShadow, etc.). Solid understanding of network protocols, cloud platforms, and endpoint security bypass techniques. Familiarity with attack simulation tools, custom scripting, and open-source frameworks (Cobalt Strike, Metasploit, Empire, Covenant, etc.). Experience in physical security assessments, badge cloning, RFID/NFC exploitati...

Posted 1 week ago

AI Match Score
Apply

2.0 - 7.0 years

8 - 18 Lacs

bengaluru

Work from Office

Key skills : Application Security Pentesting, Mobile App Security, API Security, Cloud Configuration, Red Teaming, Experience of Web Application Security Testing, Infrastructure VAPT, API testing, Mobile Testing (iOS & Android). Experience on Cloud (AWS & Azure) Configuration and Pentest. Experience in conducting Firewall and Network Devices Configuration Review and configuration reviews of Windows, Linux, UNIX, Solaris, Databases, etc. Good Experience in Red Teaming and Thick Client and Source Code Review. Hands on experience on DevSecOps. Experience as an Security Architect. Experience on End Point Security and Product Security. Certification Any of the below Certifications are mandatory :...

Posted 1 week ago

AI Match Score
Apply

4.0 - 9.0 years

12 - 19 Lacs

hyderabad

Work from Office

Job Title: Senior Penetration Tester / Lead Red Team About NopalCyber NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Through Managed Extended Detection and Response (MXDR), Attack Surface Management (ASM), Breach and Attack Simulation (BAS), and Advisory Services, we fortify our clients’ cybersecurity across both offense and defence. Our AI-driven Nopal360 platform, NopalGo mobile app, and proprietary Cyber Intelligence Quotient (CIQ) enable organizations to quantify, track, and visualize their cybersecurity posture in real time. We democratize enterprise-grade security operations for organizations of all s...

Posted 1 week ago

AI Match Score
Apply

3.0 - 5.0 years

0 Lacs

india

On-site

About Organization: About Organization: Suviksan Technologies is a leading technology services and consulting company, specializing in delivering innovative solutions for complex digital transformation challenges. With over 3+ years of experience managing global enterprises, we proudly serve clients across 4 countries, including India, Germany, Sweden, and the Philippines. Our team of high caliber technology professionals is dedicated to helping organizations overcome core challenges and unlock new market opportunities. Suviksan offers customized, efficient, and cost-effective cybersecurity services, delivering exceptional results through deep domain knowledge and client-centric engagement Q...

Posted 1 week ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

haryana

On-site

As an Offensive Security & Research Team Leader, you will be responsible for driving cutting-edge offensive operations, leading a team of elite security professionals, and shaping the future of cyber resilience. You will lead hands-on red team activities, threat research, and vulnerability discovery to push the boundaries of cyber offense. Your role involves working closely with product, engineering, and executive stakeholders to translate complex attack scenarios into real-world risk mitigation strategies. This leadership position offers you the opportunity to build and scale a high-impact team at the forefront of the cybersecurity landscape. **Responsibilities:** - Lead a high-performing o...

Posted 1 week ago

AI Match Score
Apply

0.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Plan, scope, and lead internal Red Teaming operations, ensuring the involvement of all key project stakeholders. Execute red team engagements focusing on testing and bypassing defensive mechanisms across corporate networks, web applications, and infrastructure (Windows/Linux). Develop detailed adversary emulation and simulation plans to continuously assess and challenge security defences. Conduct in-depth security assessments of corporate critical infrastructure, Active Directory environments, and cloud (Azure/AWS/O365) deployments. Build custom tools, scripts, and methodologies to enhance internal red team capabilities. Develop detailed reports highlighting engagement outcomes, observations...

Posted 1 week ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 17 Lacs

pune

Hybrid

Responsibilities : Research, analyze, and assess attack surface and vulnerability data Develop tailored and actionable mitigation strategies and plans to address vulnerability risk Work with new and emerging vulnerability data to identify potential attack paths in critical systems. Document, develop and present mitigation strategies in web applications, databases, standalone applications, etc. Analyze the root cause of vulnerabilities and support the prioritization of mitigations based on risk and return on mitigation Provide mitigation strategies that prioritize risk against level of effort for multiple systems or organizations Catalog mitigation advice, challenges, and trends and patterns ...

Posted 1 week ago

AI Match Score
Apply

3.0 - 8.0 years

6 - 13 Lacs

bengaluru

Work from Office

https://zrec.in/ai3DV?source=CareerSite

Posted 1 week ago

AI Match Score
Apply

3.0 - 8.0 years

11 - 18 Lacs

chandigarh, new delhi, lucknow

Work from Office

Job Description: Hiring of Cyber Security Experts (CSEs) Roles and Responsibilities: Participate in incident reporting, digital forensics, malware analysis, and log correlation. Perform vulnerability management, application security assessments, and security audits for telecom and IT infrastructure. Support red teaming activities to assess and enhance the security posture of critical and sensitive infrastructure. Monitor and analyze network threats; coordinate incident triage and response across LSAs and agencies. Assist in securing network of Telecom-CSIRT Stakeholders. Analyze and monitoring of Telecom Security Operation Center (TSOC) Liaise with CERT-In, NCIIPC, CyMAC, NSCS, law enforceme...

Posted 2 weeks ago

AI Match Score
Apply

3.0 - 8.0 years

11 - 18 Lacs

mohali, hyderabad, ahmedabad

Work from Office

Job Description: Hiring of Cyber Security Experts (CSEs) The Department of Telecommunications (DoT) is seeking to hire Cyber Security Experts (CSEs) for Telecom Cyber Security Incident Response Team (T-CSIRT) operations at its Headquarters and field units across Licensed Service Areas (LSAs). One CSE will be hired per LSA for Punjab, UP East, Andhra Pradesh, and Gujarat LSAs, and four CSEs will be hired for the DoT Headquarters (DGT HQ). The CSEs will be hired initially for a period of one year, with the possibility of extension up to a maximum of three years based on performance and organizational requirements. Roles and Responsibilities: Participate in incident reporting, digital forensics...

Posted 2 weeks ago

AI Match Score
Apply

7.0 - 12.0 years

12 - 20 Lacs

noida

Work from Office

Company: Compunnel INC Experience Required: 7+ years Mode of Work: work from the office from day 1 Location: Noida Job Title: Senior Penetration Testing Shift Timing : 7 PM to 4 AM IST Job Description : We are seeking an experienced Penetration Testing Expert to lead end-to-end vulnerability assessments and penetration testing engagements across web, network, cloud, and API environments. The ideal candidate should have strong offensive security expertise, a deep understanding of exploit techniques, and proven experience using industry-standard tools and methodologies. Key Responsibilities: Conduct Web, Network, Mobile, API, and Cloud penetration tests for enterprise applications and infrastr...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

As an Offensive Security Engineer at Fynd, you will play a crucial role in leading red teaming and penetration testing efforts across the digital ecosystem. Your responsibilities will include simulating real-world attacks, identifying complex vulnerabilities, and collaborating with teams to enhance the security posture from product design to production. This role is perfect for individuals who are passionate about adversary emulation, tool-building, and driving secure innovation at scale. **Key Responsibilities:** - Conduct deep-dive penetration testing and red team simulations on web, mobile, cloud, APIs, and thick client systems. - Perform proactive threat modeling during product developme...

Posted 2 weeks ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

hyderabad, telangana

On-site

Role Overview: You will be a crucial part of the Trust & Safety team at YouTube, dedicated to ensuring a safe online environment for users, viewers, and content creators globally. Your role will involve working in a fast-paced and dynamic environment, where you will be responsible for designing and implementing red teaming strategies to uncover content abuse risks. Additionally, you will collaborate with cross-functional teams to drive safety initiatives and provide valuable insights to executive leadership on content safety issues. Key Responsibilities: - Design, develop, and oversee the execution of red teaming strategies to identify content abuse risks. - Drive the creation and refinement...

Posted 2 weeks ago

AI Match Score
Apply

8.0 - 11.0 years

0 - 3 Lacs

hyderabad

Work from Office

Job Title: Sr. Principal Security Engineer Team: Product Security / Offensive Security Job Summary: We are seeking a highly experienced and technically proficient Sr. Principal Security Engineer to lead the offensive security efforts for our applications and platforms. This role is a hands-on, individual contributor position focused on proactive threat emulation, vulnerability research, and full-scope red team operations. You will be responsible for identifying and exploiting complex vulnerabilities across our web applications, APIs, and cloud infrastructure, while simultaneously acting as the top-tier subject matter expert to mentor developers and integrate advanced security controls into t...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Key Responsibilities Simulate real-world attacker tactics, techniques, and procedures (TTPs) to assess and improve the security posture of applications, APIs, and infrastructure. Identify, exploit, and document vulnerabilities in products and supporting systems using both manual techniques and automated tools. Develop and execute custom attack scenarios, including phishing, social engineering, and lateral movement campaigns, to test organizational defenses. Prepare comprehensive assessment reports, including reproduction steps and actionable remediation guidance for engineering teams. Stay current with the latest security threats, adversary methodologies (e.g., MITRE ATT&CK framework), and o...

Posted 3 weeks ago

AI Match Score
Apply

8.0 - 13.0 years

35 - 45 Lacs

hyderabad, bengaluru

Hybrid

Role & responsibilities At least 8+ years of experience in penetration testing and red team operations. Deep understanding of Transmission Control Protocol / Internet Protocol (TCP/IP) protocols, devices, security mechanisms and how they operate. Strong understanding of network security threats including APT, botnets, Distributed Denial of Service (DDoS) attacks , worms, and network exploits. In-depth knowledge of attack vectors, exploitation techniques, and vulnerability assessment methodologies. Experience with industry-standard penetration testing tools and frameworks. Experience with network probing/testing/analysis tools (Nessus, nmap, burp, wireshark, etc.) Deep technical knowledge of ...

Posted 3 weeks ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies