Red Team Security Assurance Analyst

7 days ago


Delhi, Delhi, India r3 Consultant Full time

We are looking for an experienced Red Team Security Assurance Analyst to join our Cyber Resilience & Defence team.

In this role, you will lead offensive security operations, conduct simulated cyber-attacks, and support security assurance activities.

You will apply industry frameworks like MITRE ATT&CK, leverage Cyber Threat Intelligence (CTI), perform Threat Hunting, and contribute to Digital Forensics and Incident Response (DFIR).

Your role will be critical in identifying vulnerabilities, testing organizational defenses, and developing realistic attack simulations to enhance the cyber resilience of our clients.

Key Responsibilities :

- Plan and execute advanced Red Team assessments, simulating real-world threat actor tactics and techniques.

- Conduct physical and social engineering attacks, including tailgating, impersonation, and pretexting.

- Develop and deploy custom payloads and exploits in controlled environments for testing detection and response capabilities.

- Design impactful attack scenarios based on client-specific use cases and threat models.

- Analyze and apply CTI from open and commercial sources to inform red team tactics and threat simulations.

- Execute threat hunting campaigns to identify hidden threats and persistence mechanisms.

- Leverage the MITRE ATT&CK framework to map adversarial techniques and identify gaps in detection and response.

- Conduct post-exercise assessments and provide actionable reports to stakeholders.

- Support Digital Forensics and Incident Response (DFIR) activities in the event of actual or simulated incidents.

- Collaborate with Blue Teams to improve security controls based on red teaming outcomes.

Required Technical Skills :

- Minimum 5+ years of hands-on experience in Red Teaming, Offensive Security, or Adversary Simulation.

- In-depth knowledge of MITRE ATT&CK, cyber threat intelligence sources, and detection frameworks.

- Strong practical experience in DFIR, including memory forensics, log analysis, and root cause analysis.

- Familiarity with tools like Cobalt Strike, Metasploit, Burp Suite, Empire, BloodHound, Mimikatz, etc.

- Scripting and automation experience (e.g., Python, PowerShell) is a plus.

Design & Development Capabilities :

- Tailgating, badge cloning, facility access manipulation.

- Custom malware and exploit development aligned with current threat vectors.

- Tailored attack scenarios for client-specific environments and industries.

Certifications :

- OSCP, OSCE, OSEP

- CISSP, GIAC (GCIH, GPEN, GCFA, GNFA)

(ref:hirist.tech)

  • Delhi, Delhi, India P.I.V.O.T Security Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    About P.I.V.O.T SecurityP.I.V.O.T Security, established in 2022, is a dynamic offensive cybersecurity company committed to closing the gap between offensive and defensive strategies through groundbreaking research and development. Our cutting-edge threat intelligence platform mimics real-world offensive techniques to pinpoint vulnerabilities in an...

  • Security Analyst

    2 weeks ago


    Delhi, Delhi, India Softcell Technologies Global Pvt. Ltd. Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Job TitleSecurity AnalystLocationDelhi & HyderabadEmployment TypeFull-timePosition SummarySoftcell Global Technologies Pvt. Ltd. is looking for a passionate and skilled Security Analyst with at least 2-3 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate should have a foundational understanding of...

  • Security Analyst

    2 weeks ago


    Delhi, Delhi, India HACKELITE PRIVATE LIMITED Full time

    Job Title : Red Team Security AnalystExperience : Minimum 2 yearsWhat we are looking : - Red Teaming & attack simulation expertise.- Strong knowledge of Active Directory attacks & MITRE ATT&CK framework.- Skilled in EDR/XDR evaluation & bypass techniques.- Proficient in manual & automated testing of web, API & mobile apps.- Expertise in security reviews,...

  • Red Team Operator

    1 week ago


    Delhi, Delhi, India VAYAM TECHNOLOGIES Full time

    About the role :A seasoned and technically elite Red Team Operator with a focus on network penetration testing, Command and Control (C2) infrastructure, and advanced post-exploitation tactics. This individual will be at the frontlines of simulating sophisticated threat actors to test, bypass, and break enterprise defenses. Key Responsibilities :- Plan and...


  • Delhi, Delhi, India beBeeNetwork Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job DescriptionA seasoned and technically elite Red Team Operator with a focus on network penetration testing, Command and Control (C2) infrastructure, and advanced post-exploitation tactics. This individual will be at the frontlines of simulating sophisticated threat actors to test, bypass, and break enterprise defenses.Key Responsibilities:Plan and execute...


  • Delhi, Delhi, India Innodata Inc. Full time

    Apply urgently if you are interested in Work from Office for 1 month (Contractual) in Bengaluru. We need Writers who have background in Generative AI and have experience working on LLM (Large Language Model).If you are interested, kindly complete the LLM Evaluation assessment (link below).LLM Evaluation Assessment Link:Assessment Guidelines:Please follow...


  • Delhi, Delhi, India Gravyn Full time ₹ 2,00,000 - ₹ 6,00,000 per year

    Company DescriptionGravyn is built to digitize and elevate the workplace, helping organizations move from manual, fragmented routines to a seamless, modern way of working. We focus on clarity, speed, and simplicity—so teams can operate smarter, collaborate better, and raise the bar of everyday work.Role DescriptionThis is a contract role for a Quality...


  • Delhi, Delhi, India Liberty Data Analytics Full time

    Job Summary Liberty Mutual's GRS Capability Center Operations (GRS - CCO) team is expanding Quality Assurance function by establishing Quality Assurance (QA) team in India under Liberty's legal entity, responsible for performing independent QA audits for underwriting operations (i.e. Policy Booking, Endorsement, Submission and other UW tasks)...

  • SSP - Ecosystem

    2 weeks ago


    Delhi, Delhi, India Red River Full time US$ 1,50,000 - US$ 2,00,000 per year

    About the Job:Red Hat India is seeking a dynamic OpenShift Platform Sales Specialist to accelerate the adoption of Red Hat OpenShift. In this role, you will collaborate with the assigned segment Sales team to guide customers in shaping, implementing, and executing their digital transformation strategies.Your primary focus will be on driving Go-To-Market...


  • Delhi, Delhi, India dentsu Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    This is an exciting new role to partner with the Information Security Manager for India delivering key security initiatives across the market. This role will be responsible for ensuring controls and culture are maintained, and for supporting business security requirements, leveraging global security capabilities.Job Description:Key Responsibilities•  ...