Principal Security Consultant

1 week ago


Delhi, Delhi, India Claranet Full time
About The Role


Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories.

Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.

Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.

Based in INDIA, this work will lead on Red Team projects, including threat hunting work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects.

As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences.


Essential duties & responsibilities:
Plan and execute red team assessments to simulate real-world attack scenarios.
Conduct thorough and realistic red team assessments to identify vulnerabilities in our organization's infrastructure, systems, and applications.
Collaborate closely with the security team and other stakeholders to define objectives and scope of red team engagements.

Research and stay up-to-date with the latest attack techniques, tools, and emerging threats to enhance the effectiveness of red teaming activities.

Develop and execute comprehensive attack scenarios that simulate sophisticated, multi-stage cyber attacks.

Utilize a variety of tools, technologies, and methodologies to mimic real-world attack vectors, such as social engineering, network exploitation, web application vulnerabilities, and lateral movement.

Assess the effectiveness of security controls, incident response procedures, and other defensive measures during red team engagements.
Document and communicate findings, including identified vulnerabilities, attack paths, and recommended remediation measures, in clear and concise reports.
Collaborate with the security team and relevant stakeholders to prioritize and address identified vulnerabilities and weaknesses.
Continuously enhance red teaming methodologies, tools, and processes to keep pace with evolving threats and industry best practices.
Contribute to improving the organization's overall security posture by providing guidance, expertise, and training to staff members.

About You

Essential:
7+ years of experience in information security4+ years of client-facing consulting work experience performing penetration testing.
Familiarity with common attack vectors, tools, and techniques used by threat actors.
Develop a comprehensive test plan, including goals, targets, and tactics to mimic real-world cyber threats.
Conduct simulated cyberattacks, such as phishing, penetration testing, social engineering, and more, to identify vulnerabilities.
Utilize a wide range of hacking techniques and tools to exploit weaknesses in the organization's defenses.
Proficiency in programming and scripting languages (e.g., Python, PowerShell, Ruby).Strong understanding of network protocols, web applications, and cloud technologies.
Certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) are a plus.
Ability to work independently and as part of a collaborative team, managing multiple engagements simultaneously and meeting deadlines.
Strong knowledge of various operating systems, network protocols, and security technologies.
Assess and enhance the effectiveness of red team methodologies and processes.

Proficiency in using a wide range of offensive security tools, frameworks, and scripting languages (e.g., Metasploit, Cobalt Strike, PowerShell, ) to simulate attacks.

Excellent analytical and problem-solving skills.

Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiencesStay proactive in identifying new attack vectors and techniques.

Knowledge of cloud services and cloud security controls

  • Delhi, Delhi, India ConnectWise Full time

    We are hiring for the role of Principal Security Lead for Mumbai location, below are additional details as required.Location - Andheri ERole type - Permanent (Hybrid - 3 days work from office)General Summary:The Principal Security Lead is responsible for responsible for providing security solutions, project and process management, and partner satisfaction...


  • Delhi, Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, Delhi, India Pythian Full time

    MySQL Principal ConsultantRemote - India / Ottawa, OntarioOSDB – MySQL /Full Time /RemoteInterested Candidates can reach out to Viswash Beesetti atPrincipal ConsultantWhy You?As a MySQL Principal Consultant you will, as part of a team based approach, supply complete support for all aspects of MySQL database administration and/or system administration to a...


  • Delhi, Delhi, India VikingCloud Full time

    DescriptionSenior Security ConsultantLocation: Hyderabad or Varodara, IndiaAbout VikingCloudVikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard Platform, the industry's...


  • Delhi, Delhi, India VikingCloud Full time

    Senior Security ConsultantLocation: Hyderabad or Varodara, IndiaAbout VikingCloudVikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard Platform, the industry's largest...


  • Delhi, Delhi, India FutureBridge Full time

    Job Title :: Principal Consultant : Medical DevicesJob RoleStrive to achieve defined revenue and cost goalsBuild / write proposals (gather requirement during client briefing, formulation of winning research solutions for client's business problems, designing of commercial framework, effective presentation of solution and offer, etc.) with minimum support...


  • Delhi, Delhi, India ConnectWise Full time

    Principal Product Security EngineerPune/Mumbai (Hybrid)8+ years of experience is mustDo you breathe security?We're looking for a leader to champion secure development across our entire product line.You'll design and implement best practices, conduct assessments, and collaborate with teams to build trust in ConnectWise applications.Key...


  • Delhi, Delhi, India ERM Full time

    At ERM, sustainability is our business. As the largest pure-play sustainability consultancy, we partner with the world's leading organisations, creating innovative solutions to sustainability challenges and unlocking commercial opportunities that meet the needs of today while preserving opportunity for future generations. Our Mergers & Acquisitions (M&A)...


  • Delhi, Delhi, India CBTW Banking Technology Solutions OneAston Full time

    Senior Business Principal Consultant – Transact Treasury, FX, MM (AD Module)Who is Collaboration Betters the WorldWe create and deliver tech and business solutions. With over 3000 people in 21 countries around the world, we are active in Strategy & Governance, Product Design & Growth, Software Engineering, Data Analytics & AI, Cloud & Enterprise Platforms,...


  • Delhi, Delhi, India CBTW Banking Technology Solutions OneAston Full time

    Senior Business Principal Consultant – Transact Treasury, FX, MM (AD Module)Who is Collaboration Betters the WorldWe create and deliver tech and business solutions. With over 3000 people in 21 countries around the world, we are active in Strategy & Governance, Product Design & Growth, Software Engineering, Data Analytics & AI, Cloud & Enterprise Platforms,...


  • Delhi, Delhi, India Western Alliance Bank Full time

    Job Title:Principal Network Security EngineerLocation:Block 23What you'll do:The Principal Network Security Engineer contributes to the strategic technical direction of network security infrastructure and services. They act as a trusted advisor to IT leadership, defining and delivering the engineering roadmap, driving continuous improvement and maturity....


  • Delhi, Delhi, India NMS Consultant Full time

    From 3 to 8 year(s) of experience₹ Not Disclosed by Recruiter Delhi / NCR- **Must Have Skill Cisco VPN, Firewall**: Responsible for managing more than 10 remote offices connected to core network through lease lines & RF by Cisco routers switches and Fortinet Firewall. Installing, configuring and maintaining of Cisco ASA, Fortinet firewall, McAfee(Web...

  • Principal Engineer

    4 weeks ago


    Delhi, Delhi, India the modern dimension Full time

    Apply for Principal Engineer, Career Progress Consultants in Delhi ,Delhi/ NCR ,Bengaluru/ Bangalore for Year of Experience on


  • Delhi, Delhi, India Western Alliance Bank Full time

    Job Title: Principal Network Security Engineer Location: Block 23 What you'll do: The Principal Network Security Engineer contributes to the strategic technical direction of network security infrastructure and services. They act as a trusted advisor to IT leadership, defining and delivering the engineering roadmap, driving continuous improvement...


  • Delhi, Delhi, India AL SARTAJ MANAGEMENT SERVICES Full time

    DEAR CANDIDATESWE ARE HIREINGIT Network Security consultant (SAUDI LOCATION)Here are the various Cyber Security Consultant responsibilities:To determine the best method of protecting the network, data, software, and information systems from any potential attacksVerification of vulnerabilities, threat analysis, and security checksConduct research on cyber...


  • Delhi, Delhi, India phData Full time

    phData is revolutionizing how our clients use data and artificial intelligence. As thepremier services provider specializing in data application and data platform services, we partner with the leading technology companies across the modern data stack to deliver cutting-edge solutions. We are technology evangelists around critical ecosystem tools like...


  • Delhi, Delhi, India AL SARTAJ MANAGEMENT SERVICES Full time

    DEAR CANDIDATESWE ARE HIREINGIT Network Security consultant (SAUDI LOCATION)Here are the various Cyber Security Consultant responsibilities:To determine the best method of protecting the network, data, software, and information systems from any potential attacksVerification of vulnerabilities, threat analysis, and security checksConduct research on cyber...


  • Delhi, Delhi, India AL SARTAJ MANAGEMENT SERVICES Full time

    DEAR CANDIDATES WE ARE HIREING IT Network Security consultant (SAUDI LOCATION) Here are the various Cyber Security Consultant responsibilities: To determine the best method of protecting the network, data, software, and information systems from any potential attacks Verification of vulnerabilities, threat analysis, and security checks Conduct...

  • Security Consultant

    1 week ago


    Delhi, Delhi, India EMAPTA Full time

    Job DescriptionMeet Bright Defense: Guardians of ComplianceOur client, Bright Defense, was founded by veteran technology entrepreneurs from the managed service, cloud, and data center sectors. They possess a deep understanding of how crucial compliance commitment is as a competitive differentiator for their customers. Bright Defense seamlessly integrates...