Principal Security Consultant

1 month ago


Delhi, India Claranet Full time
About The Role

Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.Based in INDIA, this work will lead on Red Team projects, including threat hunting work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects.As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences.Essential duties & responsibilities:Plan and execute red team assessments to simulate real-world attack scenarios.Conduct thorough and realistic red team assessments to identify vulnerabilities in our organization's infrastructure, systems, and applications.Collaborate closely with the security team and other stakeholders to define objectives and scope of red team engagements.Research and stay up-to-date with the latest attack techniques, tools, and emerging threats to enhance the effectiveness of red teaming activities.Develop and execute comprehensive attack scenarios that simulate sophisticated, multi-stage cyber attacks.Utilize a variety of tools, technologies, and methodologies to mimic real-world attack vectors, such as social engineering, network exploitation, web application vulnerabilities, and lateral movement.Assess the effectiveness of security controls, incident response procedures, and other defensive measures during red team engagements.Document and communicate findings, including identified vulnerabilities, attack paths, and recommended remediation measures, in clear and concise reports.Collaborate with the security team and relevant stakeholders to prioritize and address identified vulnerabilities and weaknesses.Continuously enhance red teaming methodologies, tools, and processes to keep pace with evolving threats and industry best practices.Contribute to improving the organization’s overall security posture by providing guidance, expertise, and training to staff members.

About You

Essential:

7+ years of experience in information security4+ years of client-facing consulting work experience performing penetration testing.Familiarity with common attack vectors, tools, and techniques used by threat actors.Develop a comprehensive test plan, including goals, targets, and tactics to mimic real-world cyber threats.Conduct simulated cyberattacks, such as phishing, penetration testing, social engineering, and more, to identify vulnerabilities.Utilize a wide range of hacking techniques and tools to exploit weaknesses in the organization's defenses.Proficiency in programming and scripting languages (e.g., Python, PowerShell, Ruby).Strong understanding of network protocols, web applications, and cloud technologies.Certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) are a plus.Ability to work independently and as part of a collaborative team, managing multiple engagements simultaneously and meeting deadlines.Strong knowledge of various operating systems, network protocols, and security technologies.Assess and enhance the effectiveness of red team methodologies and processes.Proficiency in using a wide range of offensive security tools, frameworks, and scripting languages (e.g., Metasploit, Cobalt Strike, PowerShell, ) to simulate attacks.Excellent analytical and problem-solving skills.Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiencesStay proactive in identifying new attack vectors and techniques.Knowledge of cloud services and cloud security controls



  • Delhi, India Oracle Full time

    Oracle Life Sciences Technical Consulting (LSTC) is looking for Principal consultant in Argus Drug Safety Data Migration space. Primary role of a consultant is to involve in requirements development including conduct workshops, develop technical solutions, and development and maintenance services to customers in Drug Safety Case Data Migration, upgrade, and...


  • delhi, India ConnectWise Full time

    We are hiring for the role of Principal Security Lead for Mumbai location, below are additional details as required.Location - Andheri ERole type - Permanent (Hybrid - 3 days work from office)General Summary:The Principal Security Lead is responsible for responsible for providing security solutions, project and process management, and partner satisfaction...


  • delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Principal IT Security Engineering Specialist(APAC IT Organisation)An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include:Good experience in managing Cyber Security Engineering Projects covering IT Application,...


  • delhi, India Sonata Software Full time

    About Sonata SoftwareIn today's market, we observe a distinct duality in technology adoption. On one front, clients are keenly focused on cost containment, while on the other, there is a strong drive to modernize their digital storefronts, aiming to appeal to both consumers and B2B customers alike.As a leading Modernization Engineering company, we aim to...


  • Delhi, India ConnectWise Full time

    Principal Product Security EngineerPune/Mumbai (Hybrid)8+ years of experience is mustDo you breathe security?We're looking for a leader to champion secure development across our entire product line.You'll design and implement best practices, conduct assessments, and collaborate with teams to build trust in ConnectWise applications.Key...


  • Delhi, India Sonata Software Full time

    About Sonata SoftwareIn today's market, we observe a distinct duality in technology adoption. On one front, clients are keenly focused on cost containment, while on the other, there is a strong drive to modernize their digital storefronts, aiming to appeal to both consumers and B2B customers alike.As a leading Modernization Engineering company, we aim to...


  • Delhi, India ConnectWise Full time

    Principal Product Security EngineerPune/Mumbai (Hybrid)8+ years of experience is mustDo you breathe security?We're looking for a leader to champion secure development across our entire product line.You'll design and implement best practices, conduct assessments, and collaborate with teams to build trust in ConnectWise applications.Key Responsibilities:-...


  • new delhi, India Sonata Software Full time

    About Sonata SoftwareIn today's market, we observe a distinct duality in technology adoption. On one front, clients are keenly focused on cost containment, while on the other, there is a strong drive to modernize their digital storefronts, aiming to appeal to both consumers and B2B customers alike.As a leading Modernization Engineering company, we aim to...

  • Security Consultant

    1 week ago


    Delhi, India World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role. What will you be doing? We are seeking a Security Consultant specializing in PANW technology to play a role in...

  • Security Consultant

    4 weeks ago


    delhi, India World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role.What will you be doing?We are seeking a Security Consultant specializing in PANW technology to play a role in...

  • Security Consultant

    1 month ago


    Delhi, India World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role.What will you be doing?We are seeking a Security Consultant specializing in PANW technology to play a role in...


  • Delhi, India CBTW Banking Technology Solutions OneAston Full time

    Senior Business Principal Consultant – Transact Treasury, FX, MM (AD Module)Who is Collaboration Betters the WorldWe create and deliver tech and business solutions. With over 3000 people in 21 countries around the world, we are active in Strategy & Governance, Product Design & Growth, Software Engineering, Data Analytics & AI, Cloud & Enterprise Platforms,...


  • delhi, India CBTW Banking Technology Solutions OneAston Full time

    Senior Business Principal Consultant – Transact Treasury, FX, MM (AD Module)Who is Collaboration Betters the WorldWe create and deliver tech and business solutions. With over 3000 people in 21 countries around the world, we are active in Strategy & Governance, Product Design & Growth, Software Engineering, Data Analytics & AI, Cloud & Enterprise Platforms,...


  • Delhi, India Oracle Full time

    Position Title: OCI Cloud Implementation EngineerLocation:IndiaDepartment: Communications Global Business UnitProduct: OCIGrade:Senior Principal Consultant/ Principal ConsultantJob Objective:As an Oracle Cloud Infrastructure (OCI) Implementation Engineer/Specialist, you will be responsible for the design, implementation, and maintenance of OCI environments...


  • New Delhi, India Western Alliance Bank Full time

    Job Title: Principal Network Security Engineer Location: Block 23 What you'll do: The Principal Network Security Engineer contributes to the strategic technical direction of network security infrastructure and services. They act as a trusted advisor to IT leadership, defining and delivering the engineering roadmap, driving continuous improvement and...


  • new delhi, India Western Alliance Bank Full time

    Job Title: Principal Network Security Engineer Location: Block 23 What you'll do: The Principal Network Security Engineer contributes to the strategic technical direction of network security infrastructure and services. They act as a trusted advisor to IT leadership, defining and delivering the engineering roadmap, driving continuous improvement...

  • Security Consultant

    5 days ago


    Delhi, India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • delhi, India Ensemble Health Partners Full time

    Job Title: Principal Azure Solutions ArchitectExperience: 14-18 YrsJob Location: Remote, IndiaCompany Overview:At Ensemble Health Partners, we're at the forefront of innovation, leveraging cutting-edge technology to drive meaningful impact in the Revenue Cycle Management landscape. Our commitment to excellence is unwavering, and we're seeking a seasoned...