Home
Jobs

Sr. Manager - Offensive Security

6 - 8 years

0 Lacs

Posted:7 hours ago| Platform:

Apply

Work Mode

On-site

Job Type

Part Time

Job Description

General Information Job ID 29191 Location Noida, India Work Types Full Time, Permanent Categories Information Technology We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical locations. TMF India is a Great Place to Work, ISO & ISAE certified organization. Discover the Role We are seeking an experienced Red Team Specialist with 6-8 years of expertise in cybersecurity, penetration testing, and phishing campaign execution. The ideal candidate will possess the OSCP certification and demonstrate proficiency in simulating real-world attack scenarios to identify vulnerabilities and improve organizational security. Key Responsibilities Conduct advanced red team operations, including penetration testing, social engineering, and phishing campaigns. Develop and execute phishing simulations to assess employee awareness and organizational defenses. Set up and manage phishing infrastructure using tools like GoPhish or similar frameworks. Utilize tactics, techniques, and procedures (TTPs) aligned with the MITRE ATT&CK framework. Perform vulnerability assessments and exploit weaknesses in network, system, and application security. Collaborate with blue teams to provide detailed reports on vulnerabilities and recommend mitigation strategies. Stay updated on emerging threats, tools, and techniques relevant to red teaming. Governance & Reporting: Track and report Red Team KPIs, operational maturity, and progress to senior leadership. Ensure operations comply with legal, ethical, and regulatory standards Contribute to board-level risk discussions and red team readiness exercises. Key Requirements OSCP certification is mandatory. Proficiency in red team tools (e.g., Metasploit, Cobalt Strike) and scripting languages (Python, PowerShell, Bash). Strong knowledge of phishing techniques, including crafting convincing emails and domain setup. Expertise in social engineering tactics to simulate real-world attack scenarios. Familiarity with network protocols, operating systems (Windows/Linux), cloud security, and secure communication protocols. Ability to conduct threat modeling and risk assessments. Preferred Qualifications Bachelor's degree in computer science or related field. Experience with lateral movement techniques and privilege escalation. Knowledge of cryptographic principles and forensic analysis. What’s in it for you? What's in it for you? Pathways for career development Work with colleagues and clients around the world on interesting and challenging work. We provide internal career opportunities, so you can take your career further within TMF. Continuous development is supported through global learning opportunities from the TMF Business Academy. Making an impact You’ll be helping us to make the world a simpler place to do business for our clients. Through our corporate social responsibility program, you’ll also be making a difference in the communities where we work. A supportive environment Strong feedback culture to help build an engaging workplace. Regardless of where you are in your career, TMF Group opens a world of opportunity where you will be part of our team and is supported in your global career journey. Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best. At TMF Group, it’s our people who make us who we are. Our company thrives on entrepreneurial spirit and is full of proactive people who combine enthusiasm with responsibility and accountability. Other Benefits Anniversary & Birthday Leave policy Be part of One TMF Paternity & Adoption leaves Salary advance policy Work flexibility – Hybrid work model Talk about growth opportunities (we invest in talent) Well-being initiatives We’re looking forward to getting to know you!

Mock Interview

Practice Video Interview with JobPe AI

Start Security Interview Now

My Connections TMF Group

Download Chrome Extension (See your connection in the TMF Group )

chrome image
Download Now
TMF Group
TMF Group

Financial Services

Amsterdam North Holland

10001 Employees

49 Jobs

    Key People

  • Marina L.

    CEO
  • Peter Marshall

    CFO

RecommendedJobs for You