Red Team Analyst

7 days ago


Hyderabad, India WeSecureApp Full time
The ideal candidate will conduct quantitative and qualitative analysis across various projects to optimize company growth and business. You will manipulate datasets, create financial models, and summarize findings in a succinct manner for client's usage.

ResponsibilitiesAn average day of this role will include:1) Perform network penetration testing and red team exercises.2) Support network architecture reviews.3) Perform in-depth reconnaissance for any customer assets4) perform cloud-based security assessments like cloud security audit, cloud architecture review.6) purple team and threat hunting experience is a bonus but not required.7) Participate in client meetings to understand the requirement of the customer in-depth.8) perform R&D on your desired research area when free.

Certifications- OSCP,CRTP,CRTE,CRTO, AWS Certified Security - Specialty

EXPERIENCE:3-4 years experience in red teaming

DESIRED SKILLS:Good understanding of the latest red team TTP’sGood understanding of network penetration techniques and methodologies.Knowledge of windows and Linux internals.Programming knowledge on c#/golang/python or any other offensive tradecraft based languages is preferred but not mandatoryKnowledge of Mitre ATT&CK FrameworkGood knowledge of AWS secure architecture methodologyHave published blogs or tools .Research-based methodology when doing any assessment.Web, Network Pen TestingInternal Breach Simularion/ Internal RTAPhishingAD pen testing


  • Red Team Analyst

    1 week ago


    Hyderabad, India WeSecureApp Full time

    The ideal candidate will conduct quantitative and qualitative analysis across various projects to optimize company growth and business. You will manipulate datasets, create financial models, and summarize findings in a succinct manner for client's usage. ResponsibilitiesAn average day of this role will include: 1) Perform network penetration testing and red...

  • Red Team Analyst

    1 week ago


    hyderabad, India WeSecureApp Full time

    The ideal candidate will conduct quantitative and qualitative analysis across various projects to optimize company growth and business. You will manipulate datasets, create financial models, and summarize findings in a succinct manner for client's usage. Responsibilities An average day of this role will include: 1) Perform network penetration testing...


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Expert Red Team Location: Hyderabad (24/7 & Work from Office Mandate) Position Type: Full-time Job Summary: Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate...


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Expert Red TeamLocation: Hyderabad (24/7 & Work from Office Mandate)Position Type: Full-timeJob Summary:Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate sophisticated...


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Expert Red TeamLocation: Hyderabad (24/7 & Work from Office Mandate)Position Type: Full-timeJob Summary:Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate sophisticated...


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Expert Red Team Location: Hyderabad (24/7 & Work from Office Mandate) Position Type: Full-time Job Summary: Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate...


  • Hyderabad, Telangana, India Cloud4C Services Full time

    Job Title: Expert Red Team Location: Hyderabad (24/7 & Work from Office Mandate) Position Type: Full-time Job Summary: Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate...


  • Shaikpet, Hyderabad, Telangana, India Alignity Solutions Full time

    o you love a career where you Experience, Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you are...


  • Hyderabad, Telangana, India Tangentia Full time

    EXPECTATIONS OF THE JOB:Shift:1st and 2nd Shift CSTQualificationBachelor's degree in Information Technology, Supply Chain Management, or a related field.4-6 years of experience working with Red Prairie Discrete software.Experience with other warehouse management systems (WMS).Knowledge of SQL and data analysis tools.Strong understanding of warehouse...


  • hyderabad, India Tangentia Full time

    EXPECTATIONS OF THE JOB: Shift: 1st and 2nd Shift CST Qualification Bachelor's degree in Information Technology, Supply Chain Management, or a related field. 4-6 years of experience working with Red Prairie Discrete software. Experience with other warehouse management systems (WMS). Knowledge of SQL and data analysis tools. Strong...


  • Bangalore/Hyderabad, India Krishna Global Services Pvt. Ltd Full time

    Location : : 5-7 Years Qualification/s: BE / BTech / B.Sc Notice Period : Less than 30 Days Key Skills : REDHAT OPEN SHIFT ON AWS ENGINEER Supporting the AWS hosting and ROSA (RedHat OpenShift on AWS) environments. Providing technical support and troubleshooting of the AWS and ROSA environments. Carrying out routine preventative maintenance tasks, system...


  • Bangalore/Hyderabad, Karnataka, India Krishna Global Services Pvt. Ltd Full time

    Location : : 5-7 Years Qualification/s: BE / BTech / B.ScNotice Period : Less than 30 DaysKey Skills : REDHAT OPEN SHIFT ON AWS ENGINEERSupporting the AWS hosting and ROSA (RedHat OpenShift on AWS) environments.Providing technical support and troubleshooting of the AWS and ROSA environments.Carrying out routine preventative maintenance tasks, system checks...


  • Bangalore/Hyderabad, Karnataka, India Krishna Global Services Pvt. Ltd Full time

    Location : : 5-7 Years Qualification/s: BE / BTech / B.ScNotice Period : Less than 30 DaysKey Skills : REDHAT OPEN SHIFT ON AWS ENGINEERSupporting the AWS hosting and ROSA (RedHat OpenShift on AWS) environments.Providing technical support and troubleshooting of the AWS and ROSA environments.Carrying out routine preventative maintenance tasks, system checks...


  • Bangalore,Hyderabad, India Krishna Global Services Pvt. Ltd Full time

    Location : : 5-7 Years Qualification/s: BE / BTech / B.Sc Notice Period : Less than 30 Days Key Skills : REDHAT OPEN SHIFT ON AWS ENGINEER Supporting the AWS hosting and ROSA (RedHat OpenShift on AWS) environments. Providing technical support and troubleshooting of the AWS and ROSA environments. Carrying out routine preventative maintenance tasks, system...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...

  • Cyber Security Analyst

    2 months ago


    Bangalore,Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....

  • Analyst

    4 weeks ago


    Hyderabad, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...