Principal Security Consultant

4 weeks ago


india Claranet Full time

About The Role

Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.

Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.

Based in INDIA, this work will lead on Red Team projects, including threat hunting work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects.

As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences.

Essential duties & responsibilities:

Plan and execute red team assessments to simulate real-world attack scenarios. Conduct thorough and realistic red team assessments to identify vulnerabilities in our organization's infrastructure, systems, and applications. Collaborate closely with the security team and other stakeholders to define objectives and scope of red team engagements. Research and stay up-to-date with the latest attack techniques, tools, and emerging threats to enhance the effectiveness of red teaming activities. Develop and execute comprehensive attack scenarios that simulate sophisticated, multi-stage cyber attacks. Utilize a variety of tools, technologies, and methodologies to mimic real-world attack vectors, such as social engineering, network exploitation, web application vulnerabilities, and lateral movement. Assess the effectiveness of security controls, incident response procedures, and other defensive measures during red team engagements. Document and communicate findings, including identified vulnerabilities, attack paths, and recommended remediation measures, in clear and concise reports. Collaborate with the security team and relevant stakeholders to prioritize and address identified vulnerabilities and weaknesses. Continuously enhance red teaming methodologies, tools, and processes to keep pace with evolving threats and industry best practices. Contribute to improving the organization’s overall security posture by providing guidance, expertise, and training to staff members.

About You

Essential: 7+ years of experience in information security 4+ years of client-facing consulting work experience performing penetration testing. Familiarity with common attack vectors, tools, and techniques used by threat actors. Develop a comprehensive test plan, including goals, targets, and tactics to mimic real-world cyber threats. Conduct simulated cyberattacks, such as phishing, penetration testing, social engineering, and more, to identify vulnerabilities. Utilize a wide range of hacking techniques and tools to exploit weaknesses in the organization's defenses. Proficiency in programming and scripting languages (e.g., Python, PowerShell, Ruby). Strong understanding of network protocols, web applications, and cloud technologies. Certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) are a plus. Ability to work independently and as part of a collaborative team, managing multiple engagements simultaneously and meeting deadlines. Strong knowledge of various operating systems, network protocols, and security technologies. Assess and enhance the effectiveness of red team methodologies and processes. Proficiency in using a wide range of offensive security tools, frameworks, and scripting languages (e.g., Metasploit, Cobalt Strike, PowerShell, ) to simulate attacks. Excellent analytical and problem-solving skills. Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiences  Stay proactive in identifying new attack vectors and techniques. Knowledge of cloud services and cloud security controls 


  • Principal consultant

    3 weeks ago


    India Oracle Full time

    Oracle Life Sciences Technical Consulting (LSTC) is looking for Principal consultant in Argus Drug Safety Data Migration space. Primary role of a consultant is to involve in requirements development including conduct workshops, develop technical solutions, and development and maintenance services to customers in Drug Safety Case Data Migration, upgrade, and...

  • Principal consultant

    3 weeks ago


    india Oracle Full time

    Oracle Life Sciences Technical Consulting (LSTC) is looking for Principal consultant in Argus Drug Safety Data Migration space. Primary role of a consultant is to involve in requirements development including conduct workshops, develop technical solutions, and development and maintenance services to customers in Drug Safety Case Data Migration, upgrade, and...


  • india KARYA CONSULTANTS PRIVATE LIMITED Full time

    Job Description : - Experience in SQL Server Database is must.- Experience in Production DBA is must.- Experience T-SQL Development is must.Skills :- Installation (Standalone, Always On, Distributed AGs)- SQL Server Security Management : Windows & SQL Authentication, Creating Logins, Database Users, Server roles, Database roles, - Permissions : Server...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist  (APAC IT Organisation)    An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.   Key responsibilities include: Good experience in managing Cyber Security Engineering Projects...

  • Security Consultant

    3 weeks ago


    India World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role.What will you be doing?We are seeking a Security Consultant specializing in PANW technology to play a role in...

  • Security Consultant

    3 weeks ago


    india World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role. What will you be doing? We are seeking a Security Consultant specializing in PANW technology to play a role in...


  • india CBTW Banking Technology Solutions OneAston Full time

    Senior Business Principal Consultant – Transact Treasury, FX, MM (AD Module) Who is Collaboration Betters the World We create and deliver tech and business solutions. With over 3000 people in 21 countries around the world, we are active in Strategy & Governance, Product Design & Growth, Software Engineering, Data Analytics & AI, Cloud & Enterprise...


  • india CloudGo Full time

    Job Description CloudGo is a consulting company that solves business problems by delivering digital workflows that matter. We are one of ServiceNow’s largest and fastest-growing Elite services partners, and due to our rapid growth, we need a Head of Functional Consulting/Principal Functional Consultant. The Head of Functional Consulting/Principal...


  • india Claranet Full time

    About The Role Role summary Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy...


  • India TekJobs Full time

    Responsibilities of the Security Operations (SecOps) Consultant include: Become a trusted advisor to customer security operations centers, guiding them to adopt best practices to achieve their unique missions and goals. Conduct security operation assessments and provide recommendations based on Palo Alto Networks' best practices and global standards. Review...

  • Principal

    1 week ago


    india Royal Rajasthan Public School Full time

    About: Royal Rajasthan Public School (RRPS) is a distinguished educational institution located in the culturally rich landscape of Abu Road, Rajasthan. With a commitment to academic excellence, character development, and holistic growth, RRPS offers a dynamic learning environment where students thrive. Embracing values of excellence, integrity, respect,...


  • india RapidBraiins Full time

    Job Description : We are seeking a highly skilled and experienced Oracle Fusion Security Consultant with 3 to 8 years of experience to join our team. The ideal candidate will have a strong background in Oracle Fusion Security and extensive expertise in implementing security solutions for Oracle Fusion applications. As an Oracle Fusion Security Consultant,...


  • India Veramed Full time

    Principal StatisticianAs a mid-size Contract Research Organisation (CRO), Veramed prides itself on two key areas: providing the highest quality statistics and programming consultancy for its clients, and giving its employees industry leading working environment, support and development for growth. We don’t believe in a universal model for Principal...


  • india Veramed Full time

    Principal Statistician As a mid-size Contract Research Organisation (CRO), Veramed prides itself on two key areas: providing the highest quality statistics and programming consultancy for its clients, and giving its employees industry leading working environment, support and development for growth. We don’t believe in a universal model for Principal...


  • india Omm IT Solutions Full time

    Job Description Please note this is an ONSITE Position*** About the Position: The Principal Software Developer is the technical authority within the development team. The person is responsible for designing scalable, maintainable, and efficient software architectures. The Principal Software Developer understands business requirements, anticipates future...


  • india Lemongrass Full time

    Lemongrass is a software-enabled services provider, synonymous with SAP on Cloud, focused on delivering superior, highly automated Managed Services to Enterprise customers. Our customers span multiple verticals and geographies across the Americas, EMEA and APAC. We partner with AWS, SAP, Microsoft and other global technology leaders. An Infrastructure...

  • Principal Architect

    1 week ago


    india Open Destinations Full time

    Job Title: Principal Architect Job Location: Goa, India Reporting Manager: Head of Software Development We are seeking a highly skilled and experienced Principal Architect specializing in Microsoft Technologies to join ourtravel technology company. As a Principal Architect, you will play a critical role in designing and...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...

  • IT Consultant

    3 weeks ago


    india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position:  IT Consultant (Infrastructure/Network/Security/Data Centre/Cloud) A reputable company is looking for an IT Consultant, specialized in Infrastructure/Network/Security/Data Centre/Cloud domain(s), to be based in Petaling Jaya.Key requirements include: Deliver consulting work in Infrastructure/Network/Security/Data...

  • Principal Consultant

    4 weeks ago


    india AWC Software Pvt. Ltd. Full time

    What you will be doing at :- Experience in advisory / consulting in data governance- Good understanding of different data governance standards especially NDMO/DAMA- Minimum 16 years of experience in using tools like Collibra, AXON, EDC- Develop and implement a robust data governance framework using Collibra/Informatica IDC/AXON- Collaborate with data...