Senior Cyber Red Team Analyst

1 month ago


Delhi, India Ford Motor Company Full time
Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize their skills and knowledge to penetrate the defenses as an external attacker with minimal information.Develop Cyber-Attack scenarios based on existing vulnerabilities in systems.Exploit Development: This is a critical skill. As EDR/XDRs and other Defense Systems detect tools used for hacking, it is essential that you develop tools that hack into production systemsYou will simulate real-world threat scenarios, using the Tactics, Techniques, and Procedures (TTPs) used by actual adversariesMUST-HAVE skills:=============Advanced Python programming/automation skills around encryption obfuscations, web-site-scraping and system programming.Excellent PowerShell, bash skills with emphasis on scripting. Very good working experience in GitHub. Excellent knowledge of network protocols.Very Good Knowledge in Linux Internals, Windows Internals , Active Directory, Azure AD InternalsKnowledge of “GO” programming language is desired, though not mandatory.Web-Application Development is a vital skill.Industry standard certifications like OSCP, GCPN, GDAT, CRTO, CRTP, ECSA, EWPT will be an added advantageImportant-Points=============Base location for this role is CHENNAIThis is a fairly advanced team. You are expected to perform from day-1. You should be a self-learner and very fast at learning.Interview mode:

will be LIVE, In-person and definitely Hands-on. Interview will be conducted in Chennai office.Employees who have core-development background , but, without Cyber Security skills are MORE THAN WELCOME to apply for this openingThere is NO remote working. You must work from office 3 days every week, every month.Excellent Communication (writing and oral) skills is a MUST.
  • Red Team

    1 week ago


    delhi, India AGS Cyber Full time

    SECURITY ENGINEER / RED TEAMER - Salary 2,500,000 rupeesThe client is looking for someone based in Bangalore to join their team.The position is on-site full-time.MUST HAVES:5+ years of Red Teaming experienceAt least 5-6 red team automation projects

  • Red Teamer

    2 weeks ago


    Delhi, India AGS Cyber Full time

    I have a client (a US cyber consultancy) seeking a highly skilled and experienced Red Teamer to join their team.Key Responsibilities:Conduct comprehensive security assessments and penetration tests on a variety of systems, applications, and networks.Simulate real-world cyber attacks to identify vulnerabilities and assess the effectiveness of security...

  • Red Teamer

    1 week ago


    Delhi, India AGS Cyber Full time

    I have a client (a US cyber consultancy) seeking a highly skilled and experienced Red Teamer to join their team.Key Responsibilities:Conduct comprehensive security assessments and penetration tests on a variety of systems, applications, and networks.Simulate real-world cyber attacks to identify vulnerabilities and assess the effectiveness of security...


  • Delhi, India Claranet Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, India Claranet Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...

  • Red Team Analyst

    1 week ago


    Delhi, India IQ-EQ Full time

    Job DescriptionYou are highly capable of effectively and thoroughly analysing and testing cloud or web environments and applications continuously to find security flaws and working with other testers and engineers to validate those flaws. You show out-of-the-box thinking, analytical reasoning, and creative problem-solving skills. You have a keen ability to...


  • delhi, India Michael Page Full time

    Opportunity to be part of a leading Pharmaceutical company Growth opportunity with high accountably About Our Client One of the top 5 leading pharmaceutical companies in India with an employee base of over 17,000 and are racing towards $1 Billion. The company aspires to aid the community in leading a healthy life by formulating, developing,...


  • Delhi, India American Red Cross Full time

    WHY CHOOSE US?As one of the nation’s premier humanitarian organizations, the American Red Cross is dedicated to helping people in need throughout the United States and, in association with other Red Cross networks, throughout the world. When you join our team, you have a direct impact on a meaningful mission, and you can help save lives every day. If you...

  • Cyber Security

    1 month ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...

  • Cyber Security Trainer

    2 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...

  • Cyber Security Trainer

    2 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • Delhi, Delhi, India Technoledge Eduresearch Pvt Ltd Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • Delhi, Delhi, India Xcrino Business Solutions Full time

    1 Ability to lead Red team engagements, develop scenarios and maintain engagement operational security. 2 A minimum of 10 red team engagements has technically led them. 3 Ability to enumerate and find Initial Access. 4 Ability to research and develop bypasses for XDR detections. 5 Ability to use common C2 frameworks such as Cobalt Strike. 6 Ability to...


  • Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...

  • Reserach Analyst

    2 weeks ago


    delhi, India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a dynamic and innovative company that specializes in business-quality-data and content analysis. Our leadership team consists of professionals from top companies like Accenture, Amazon, Flipkart, Apple, and Inmobi. We are dedicated to building the world's largest community of analysts and are committed to adding value to...

  • Cyber Security

    2 weeks ago


    delhi, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    2 weeks ago


    delhi, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...


  • Delhi, India Red Hat, Inc. Full time

    About the jobRed Hat is seeking a Senior Training Architect to join the Product & Technical Learning (PTL) team. In this role, you will create advanced and cutting edge technical training and enablement courses leveraging multiple Red Hat products and solutions. This is a role with global scope and exposure to stakeholders in business units, pre-sales,...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...