Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
3.0 - 8.0 years
12 - 22 Lacs
kochi, coimbatore, thiruvananthapuram
Hybrid
Application Link: https://careers.ey.com/job-invite/1585585/ We are seeking a skilled and motivated Red Teaming Engineer to join our cybersecurity team. The ideal candidate will have a strong background in red teaming, with expertise in Active Directory and familiarity with the MITRE ATT&CK framework. You will be responsible for simulating real-world attacks to identify vulnerabilities and improve our security posture. Key Responsibilities: Conduct red team assessments to simulate advanced persistent threats (APTs) and identify vulnerabilities in our systems. Utilize the MITRE ATT&CK framework to guide attack simulations and reporting. Perform penetration testing on various systems, applicat...
Posted 1 month ago
9.0 - 14.0 years
20 - 30 Lacs
hyderabad, gurugram, bengaluru
Work from Office
Role & responsibilities Penetration Testing & Red Teaming Lead and execute: Mobile Application Penetration Testing (static & dynamic analysis, jailbreak/root bypass). API Vulnerability & Penetration Testing (BOLA, mass assignment, parameter tampering). Web Application Vulnerability Assessments & Exploitation (OWASP Top 10, custom attacks). Network Penetration Testing (internal & external infrastructure). Simulate real-world attack chains across mobile API cloud infra, including privilege escalation and data exfiltration. Perform reverse engineering of mobile binaries (IPA/APK), patch protections, and bypass anti-debugging. Team Leadership & Management Lead and mentor the CTR team members on ...
Posted 1 month ago
5.0 - 10.0 years
10 - 18 Lacs
hyderabad, gurugram, bengaluru
Work from Office
Role & responsibilities Penetration Testing & Red Teaming Lead and execute: Mobile Application Penetration Testing (static & dynamic analysis, jailbreak/root bypass). API Vulnerability & Penetration Testing (BOLA, mass assignment, parameter tampering). Web Application Vulnerability Assessments & Exploitation (OWASP Top 10, custom attacks). Network Penetration Testing (internal & external infrastructure). Simulate real-world attack chains across mobile API cloud infra, including privilege escalation and data exfiltration. Perform reverse engineering of mobile binaries (IPA/APK), patch protections, and bypass anti-debugging Security Tools & Frameworks Proficiency with reverse engineering tools...
Posted 1 month ago
8.0 - 18.0 years
0 Lacs
karnataka
On-site
The role involves translating customer needs into technical systems solutions and leading projects at the architecture level. It requires determining and developing architectural approaches for solutions and conducting business reviews. The ideal candidate should have 8-10 years of experience with a strong technical background in system and applications solution architecture design. Additionally, experience in designing solutions using appropriate platforms and system technologies is essential. A degree in Computer Science and Engineering is preferred. Key responsibilities include analyzing the client's needs and translating them into system and architecture requirements to ensure that the d...
Posted 1 month ago
7.0 - 9.0 years
0 Lacs
noida, uttar pradesh, india
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role As a System Administrator at Kyndryl, you'll solve complex problems and identify potential future issues across the spectrum of platforms and services. You'll be at the forefront of new technology and modernization, working with some of our biggest clients - which means some of the biggest in the world. There's never a typical day as a System Ad...
Posted 1 month ago
2.0 - 6.0 years
0 Lacs
maharashtra
On-site
As a Deputy Manager specializing in Application & Infrastructure Security with Red Teaming Skills, you will be responsible for conducting Web-Application Security Testing, Infrastructure Vulnerability Assessment, Penetration Testing, and generating detailed reports. With a minimum of 2-3 years of hands-on experience in application security and Red teaming exercises, you are expected to possess a strong understanding of security solutions including firewall, DDOS, IPS, AD, and WAF. Your role will involve thriving in a dynamic work environment that requires multi-department coordination to achieve targeted outcomes. You should have the ability to manage multiple priorities efficiently and demo...
Posted 2 months ago
6.0 - 11.0 years
15 - 25 Lacs
noida, pune, bengaluru
Hybrid
We're Hiring! I am excited to share some amazing career opportunities at Happiest Minds. Take your Security career to the next level with Happiest Minds, ! Join a dynamic team, where Security Meets Innovation, and grow with us. Be recognized in a Great Place to Work Certified environment Interested professionals can directly reach out to me ankita.patari@happiestminds.com or you can apply in below post Mandatory roles: Perform Internal and External Red Teaming. Report Preparation with proof of concepts. Provide recommendations to remediate the findings. Excellent communication skill is important. Additional skills: Cyber Security Assessment & Consulting,Cyber Threat Hunting,Manual Penetratio...
Posted 2 months ago
7.0 - 11.0 years
0 Lacs
karnataka
On-site
As a Principal Research Scientist focusing on AI Alignment at Ola Krutrim in Bangalore, India, you will lead the efforts in Trust and Safety, Interpretability, and Red Teaming within the AI division. Your role will be crucial in ensuring that the AI systems developed are safe, ethical, interpretable, and reliable, with a significant impact on millions of lives. You will be at the forefront of cutting-edge AI research, guiding the implementation of technologies that adhere to the highest standards of safety and transparency. Your responsibilities will include providing strategic leadership for the AI Alignment division, overseeing teams dedicated to Trust and Safety, Interpretability, and Red...
Posted 2 months ago
10.0 - 12.0 years
15 - 22 Lacs
thiruvananthapuram
Work from Office
Chief Manager - Cyber Security Risk ROLE SUMMARY Chief Manager - Cyber Security Risk is responsible for the implementation and governance of Cyber Security Risk and Compliance frameworks. The role takes the lead for the implementation of information security policies, standards, procedures, and best practices to ensure the confidentiality, integrity, and availability of information assets. The role coordinates and conducts internal and external risk assessments to assess the effectiveness of information/cyber security controls and suggest/supervise the closure of the identified gaps. The role works closely with other business units, CISO, CIO, IT teams and external stakeholders to confirm al...
Posted 2 months ago
6.0 - 8.0 years
22 - 30 Lacs
greater noida
Work from Office
As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security softwar...
Posted 2 months ago
3.0 - 7.0 years
0 Lacs
delhi
On-site
You should have at least 3 years of experience in VAPT, ethical hacking, Red teaming, or security testing. Your main responsibilities will include conducting security assessments such as network, web, mobile, and cloud penetration testing. You will be expected to identify, exploit, and document vulnerabilities to evaluate the security status of systems. In addition, you will need to perform manual testing in conjunction with automated tools to conduct thorough security analysis. Your role will also involve preparing detailed security reports that outline findings, risk impact, and recommendations for mitigation. It will be crucial for you to effectively present these findings to technical te...
Posted 2 months ago
2.0 - 6.0 years
0 Lacs
karnataka
On-site
You have an exciting opportunity to advance your career as a Cybersecurity Architect III at JPMorgan Chase within the Adversarial Insights team in the Cybersecurity & Control team. In this role, you will be part of a dedicated team focused on addressing cybersecurity challenges and strengthening our security posture. Your responsibilities will include participating in design and implementation review workshops from an adversarial perspective, conducting security reviews, and suggesting technical controls to protect our critical infrastructure from both internal and external threats. You will collaborate with product security and engineering teams to evaluate strategic solutions for various t...
Posted 2 months ago
6.0 - 8.0 years
0 Lacs
pune, maharashtra, india
On-site
The HiLabs Story HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes. HiLabs Team Multidisciplinary industry leaders Healthcare domain experts AI/ML and data science experts Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT). Job Title : Cloud Security Lead Job Location : Ban...
Posted 2 months ago
6.0 - 8.0 years
0 Lacs
bengaluru, karnataka, india
On-site
The HiLabs Story HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes. HiLabs Team Multidisciplinary industry leaders Healthcare domain experts AI/ML and data science experts Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT). Job Title : Cloud Security Lead Job Location : Ban...
Posted 2 months ago
8.0 - 13.0 years
15 - 30 Lacs
hyderabad
Work from Office
Job Description: Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the worlds largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing methodologies, frameworks, tools and reporting. As a Senior Consultant you will perform and lead technical teams to conduct thorough security assessments as well as perform field related research. Candidates should be familiar with a variety of technologies including web, mobile, API, AI/LM, cloud, desktop, single sign-on and OAuth. Responsibilities...
Posted 2 months ago
12.0 - 22.0 years
30 - 40 Lacs
hyderabad
Work from Office
Job Description: Prudent Technologies and Consulting is seeking an experienced Principal Application Security Engineer to lead our rapidly expanding web application penetration testing services. This senior-level position will play a critical role in advancing our offensive security capabilities, mentoring junior security consultants, and delivering high-value security assessments to our global client base. The ideal candidate will combine technical expertise in web application security with leadership skills and client engagement experience to drive our security consulting practice forward. As a Principal Application Security Engineer, you will serve as a technical leader within our offensi...
Posted 2 months ago
4.0 - 6.0 years
0 Lacs
gurgaon, haryana, india
On-site
Key Responsibilities: Conduct red team exercises to simulate sophisticated, real-world attacks and evaluate the effectiveness of security controls. Perform targeted penetration tests and vulnerability assessments to uncover and exploit security weaknesses. Develop and execute complex attack scenarios to challenge the organization's defenses. Collaborate with defensive security teams to remediate identified vulnerabilities and enhance security measures. Utilize and integrate advanced offensive security tools, such as Metasploit, Burp Suite, and Kali Linux, into the red team testing framework. Provide expert analysis and interpretation of red team tools and their results. Create and maintain d...
Posted 2 months ago
0.0 years
0 Lacs
gurugram, haryana, india
On-site
Ready to shape the future of work At Genpact, we don&rsquot just adapt to change&mdashwe drive it. AI and digital innovation are redefining industries, and we&rsquore leading the charge. Genpact&rsquos , our industry-first accelerator, is an example of how we&rsquore scaling advanced technology solutions to help global enterprises work smarter, grow faster, and transform at scale. From large-scale models to , our breakthrough solutions tackle companies most complex challenges. If you thrive in a fast-moving, tech-driven environment, love solving real-world problems, and want to be part of a team that&rsquos shaping the future, this is your moment. Genpact (NYSE: G) is an advanced technology ...
Posted 2 months ago
5.0 - 9.0 years
0 Lacs
navi mumbai, maharashtra
On-site
You will be reporting to the Senior Manager VAPT as part of this role. A university degree in computer science or IT is required for this position. With over 8 years of experience in Information Security, including at least 5 years of experience in Penetration Testing, Red Teaming, and/or vulnerability assessment, you will play a crucial role in evaluating the control environment through Ethical Hacking. Your responsibilities will include hands-on experience in black-box and grey-box penetration testing on platforms like .Net and Java, as well as mobile testing of Android and iOS. Having a high-level understanding of Security Architecture and Infrastructure is essential, along with familiari...
Posted 2 months ago
12.0 - 16.0 years
0 Lacs
maharashtra
On-site
You are an experienced and dynamic Director of Risk Advisory specializing in Cybersecurity, with a strong emphasis on Vulnerability Assessment & Penetration Testing (VAPT). Your role involves leading the cybersecurity consulting practice, demonstrating deep technical expertise, proven leadership skills, and the capability to handle impactful client engagements within the cybersecurity domain. Your responsibilities will include: Strategic Leadership & Practice Development: - Leading the cybersecurity risk advisory vertical, focusing on VAPT, threat management, and overall cyber resilience. - Developing and implementing strategies for cybersecurity consulting services that align with business ...
Posted 2 months ago
12.0 - 18.0 years
0 Lacs
hyderabad, telangana, india
On-site
Role Overview As Senior Mananger/AVP Offensive security services, you will provide strategic and technical leadership for NopalCybers Offensive Security practice. You will lead and evolve core services such as Penetration Testing, Red Teaming, Application Security Assessments, BAS, AI Security and Threat Simulation. This role requires deep technical expertise, engagement leadership, and the ability to influence C-level clients while driving operational excellence across service delivery. You will be accountable for the scaling, maturity, and quality of offensive security services across multiple client environments, and responsible for shaping the offensive security roadmap, delivery methodo...
Posted 2 months ago
8.0 - 13.0 years
15 - 25 Lacs
noida, pune, bengaluru
Hybrid
We're Hiring! I am excited to share some amazing career opportunities at Happiest Minds. Take your Security career to the next level with Happiest Minds, ! Join a dynamic team, where Security Meets Innovation, and grow with us. Be recognized in a Great Place to Work Certified environment Interested professionals can directly reach out to me ankita.patari@happiestminds.com or you can apply in below post Mandatory roles: Perform Internal and External Red Teaming. Report Preparation with proof of concepts. Provide recommendations to remediate the findings. Excellent communication skill is important. Additional skills: Cyber Security Assessment & Consulting,Cyber Threat Hunting,Manual Penetratio...
Posted 2 months ago
3.0 - 10.0 years
3 - 18 Lacs
mumbai, gurugram
Work from Office
Roles and Responsibilities : Conduct penetration testing (penetration testing) of IoT devices and systems to identify vulnerabilities and weaknesses. Develop and execute custom scripts using Python programming language for automating tasks related to VAPT (Vulnerability Assessment & Penetration Testing). Collaborate with cross-functional teams, including development, operations, and security teams to ensure effective implementation of cybersecurity measures. Analyze results from pen tests and provide detailed reports on findings, recommendations for remediation, and mitigation strategies. Job Requirements : 3-10 years of experience in IT services & consulting industry with expertise in cyber...
Posted 2 months ago
7.0 - 11.0 years
0 Lacs
noida, uttar pradesh
On-site
As a Red Teaming & Web Application Security Specialist at Hitachi Digital, your primary responsibility will be conducting advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. In this role, you will combine adversary simulation exercises (Red Team) with deep web application penetration testing to proactively uncover and address security weaknesses before they can be exploited by malicious actors. Key Responsibilities: - Red Teaming & Adversary Simulation: You will plan, execute, and document red team engagements that simulate realistic cyberattacks against the organization's systems, applications, and users. This will involve ...
Posted 2 months ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As a member of the Lenovo team, you will play a crucial role in ensuring the security of Lenovo- and third party-developed software by working closely with software designers, developers, project managers, and testers. Your responsibilities will include reviewing, recommending changes, and providing solutions to address software security issues. You will act as a trusted advisor to product development and engineering teams, offering guidance on secure application design, development, and validation. In this role, you will define security requirements for Lenovo and third-party development teams, as well as identify and evaluate tools and processes to ensure security reviews are conducted eff...
Posted 2 months ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
123151 Jobs | Dublin
Wipro
40198 Jobs | Bengaluru
EY
32154 Jobs | London
Accenture in India
29674 Jobs | Dublin 2
Uplers
24333 Jobs | Ahmedabad
Turing
22774 Jobs | San Francisco
IBM
19350 Jobs | Armonk
Amazon.com
18945 Jobs |
Accenture services Pvt Ltd
18931 Jobs |
Capgemini
18788 Jobs | Paris,France