Sr. Security Consultant

1 week ago


Navi Mumbai, India Eventus Security Full time

Job Summary:

We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This position requires a deep understanding of offensive security techniques, strong problem-solving skills, and the ability to work both independently and as part of a team.


Key Responsibilities:

1. Red Team Operations:

- Plan, execute, and lead advanced red team engagements to simulate real-world cyber attacks.

- Develop and utilize custom tools and techniques to bypass security controls and identify vulnerabilities.

- Document findings, methodologies, and recommendations in detailed reports.

2. Threat Simulation and Assessment:

- Perform threat modeling and risk assessments to identify potential attack vectors and weaknesses.

- Conduct comprehensive security assessments, including penetration testing, social engineering, and physical security evaluations.

- Collaborate with blue team members to validate detection and response capabilities.

3. Client Engagement:

- Work closely with clients to understand their security requirements and tailor engagements to meet their specific needs.

- Communicate complex security concepts to both technical and non-technical stakeholders.

- Provide expert advice and guidance on security best practices and remediation strategies.

4. Research and Development:

- Stay current with the latest security threats, trends, and technologies.

- Develop and refine red team tools, techniques, and methodologies.

- Contribute to the security community through research, presentations, and publications.

5. Mentorship and Leadership:

- Mentor junior team members and provide guidance on career development and technical skills.

- Lead and manage multiple projects simultaneously, ensuring timely delivery and high-quality results.


Qualifications:

- Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.

- Minimum of 4-7 years of experience in cybersecurity, with a focus on offensive security and red teaming.

- Strong knowledge of penetration testing frameworks, methodologies, and tools (e.g., Metasploit, Cobalt Strike, Burp Suite).

- Experience with advanced attack techniques, including lateral movement, persistence, and privilege escalation.

- Relevant certifications such as OSCP, OSCE, OSEP, CRTO, or similar are highly desirable.

- Excellent analytical, problem-solving, and communication skills.

- Ability to work effectively under pressure and manage multiple priorities.



  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture....


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company Description Eventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC. Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Mumbai, India SR GROUP HR Consultancy Full time

    Apply for HR Recruitment Executive, SR GROUP HR Consultancy in Mumbai for 1 - 2 Year of Experience on TimesJobs.com.

  • Security Officer

    3 months ago


    Mumbai, India NMS Consultant Full time

    **Roles and Responsibilities** **Skills: - **CEH, SIEM, Splunk, Security Operations, RSA Archer - **Monitor** Console & Dashboards and provide response to the reported incidents. - Perform initial analysis for known issues and provide the appropriate recommendations for closure. - Monitor & Reporting of system components health and take necessary action in...

  • Sr. Manager

    3 days ago


    mumbai, India Michael Page Full time

    Opportunity to lead a global team at an MNC Join one of the largest chemical manufacturing company About Our Client Our client is a prominent player in the industrial manufacturing sector, particularly within the chemical industry. With a team of over 1000 employees, it prides itself on maintaining a high standard of technological excellence in...

  • Security Researcher

    3 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...


  • Navi Mumbai, India SEVEN CONSULTANCY Full time

    Apply Sr. Technician, SEVEN CONSULTANCY in Navi Mumbai ,Mumbai ,Thane for 1 - 3 year of Experience on TimesJobs.com

  • Security Researcher

    6 days ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...

  • Security Researcher

    3 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    3 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...


  • Navi Mumbai, India SEVEN CONSULTANCY Full time

    Apply Sr Manager QA, SEVEN CONSULTANCY in Navi Mumbai ,Mumbai ,Thane for 0 - 3 year of Experience on TimesJobs.com


  • Mumbai, Maharashtra, India Nielsen Research Ltd. Co. Full time

    Apply for Nielsen Sr SOM Consultant Mumbai/ Bangalore, Career Progress Consultants in Mumbai ,Bengaluru/ Bangalore for 6 - 8 Year of Experience on


  • Mumbai, India Seclore Full time

    THE ROLESr. Technical ConsultantLocation : MumbaiExperience : 7 to 9 years.About SecloreAt Seclore, we are all Entrepreneurs, not employees. At Seclore, we are all Entrepreneurs, not employees.This position is for individuals with exp in Application Support, great customer relationship skills while working in a super-agile environment. Seclore is a place...

  • IT Security

    3 months ago


    Mumbai, India NMS Consultant Full time

    **JOB RESPONSIBILITIES** Ø Have a strong conceptual knowledge of IT Security Ø Knowledge of IT Security principles, techniques and technologies (including IDS/IPS, Firewalls, Vulnerability Management, Pen testing) Ø Create and update security threat assessment reports and Mitigation plans. Ø Security patch management Ø Fix known and unknown...