Jobs
Interviews

57 Red Teaming Jobs - Page 3

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 - 9.0 years

22 - 27 Lacs

Pune, Bengaluru

Work from Office

Web and Network PT Consultant Roles & responsibilities Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and external networks, and mobile applications Plan and execute network penetration testing and Red teaming assessments to simulate real-world attack scenarios. Perform manual network and application penetration tests on internal network, Active Directory environment, web applications. Perform social engineering assessment to assess the security awareness and physical security controls of the organization. Ability to independently research for new vulnerabilities in ...

Posted 3 months ago

Apply

4 - 9 years

15 - 25 Lacs

Kolkata, Ahmedabad, Bengaluru

Hybrid

Job location - Only Bangalore Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and external networks, and mobile applications 5+ years of professional experience in cybersecurity, with a focus on Network penetration testing and Red teaming. Strong understanding of Network protocols, web applications, cryptography, various operating systems and security technologies. Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc. Experience in one or more of the followin...

Posted 4 months ago

Apply

5 - 10 years

20 - 30 Lacs

Hyderabad, Chennai, Bengaluru

Hybrid

Job Description Do you want to lead teams that find and exploit security vulnerabilities in Fortune 100 companies, critical infrastructure, and public sector agencies impacting millions of users? Join Securins Offensive Security Team where you'll emulate real-world attacks and oversee advanced offensive operations. We are a cross-disciplinary group of red teamers, adversarial AI researchers, and software developers dedicated to finding and fixing vulnerabilities across critical digital ecosystems. Role & responsibilities - Lead and perform advanced offensive security assessments, including Red Team operations, threat-based evaluations, and vulnerability exploitation. - Supervise and mentor a...

Posted 4 months ago

Apply

3.0 - 8.0 years

10 - 15 Lacs

chennai

Work from Office

Role & responsibilities Perform Dynamic Application Security Testing (DAST) on APIs and web applications using both manual and automated methods. Analyze DAST scan results, identify and prioritize vulnerabilities based on risk. Participate in triage sessions with application teams to explain and document vulnerabilities. Conduct deep API security testing (REST, SOAP, GraphQL) to uncover issues like BOLA, logic flaws, and abuse scenarios. Perform red teaming, adversary emulation, and use offensive security tools (if applicable). Craft custom exploit chains and adaptive payloads to validate vulnerabilities (e.g., deserialization, command injection, broken access control). Maintain and improve ...

Posted Date not available

Apply

5.0 - 9.0 years

0 Lacs

mumbai

Work from Office

Lead Red, Blue & Purple Team operations, securing client assets via pentests, monitoring, incident response & compliance. Manage teams, train clients, and ensure continuous protection across Web2 & Web3 tech. Full JD here: https://bit.ly/4lxMCjo

Posted Date not available

Apply

5.0 - 10.0 years

15 - 25 Lacs

bengaluru

Work from Office

Research modern APTs/TTPs – support Threat Hunting with designing/implementing emulations. Deepen knowledge on all aspects of MITRE ATT&CK and Cyber Kill Chain C2 infrastructure setup Advanced Phishing setup Payload development and testing

Posted Date not available

Apply

5.0 - 7.0 years

1 - 5 Lacs

hyderabad

Work from Office

We are looking for an experienced Penetration Tester / Offensive Security Analyst for a 6-month full-time onsite role in Hyderabad. The ideal candidate will have 5-7 years of experience in offensive security, with a strong background in application and network penetration testing, red teaming, threat modeling, source code review, and vulnerability assessments. This role involves performing and leading advanced security assessments on web, mobile, APIs, cloud, and infrastructure environments. The candidate should be capable of working across general and UK shifts and possess excellent communication skills for both technical and non-technical audiences. Certification like OSCP/OSCE/CEH is desi...

Posted Date not available

Apply
Page 3 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies