See more Collapse

Senior Security Consultant

2 months ago


india Claranet Full time

About The Role

Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.

Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.

Based in INDIA, this work will lead on Red Team projects, including threat hunting work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects.

As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences.

Essential duties & responsibilities:

Plan and execute red team assessments to simulate real-world attack scenarios. Conduct thorough and realistic red team assessments to identify vulnerabilities in our organisation's infrastructure, systems, and applications. Collaborate closely with the security team and other stakeholders to define objectives and scope of red team engagements. Research and stay up-to-date with the latest attack techniques, tools, and emerging threats to enhance the effectiveness of red teaming activities. Develop and execute comprehensive attack scenarios that simulate sophisticated, multi-stage cyber attacks. Utilise a variety of tools, technologies, and methodologies to mimic real-world attack vectors, such as social engineering, network exploitation, web application vulnerabilities, and lateral movement. Assess the effectiveness of security controls, incident response procedures, and other defensive measures during red team engagements. Document and communicate findings, including identified vulnerabilities, attack paths, and recommended remediation measures, in clear and concise reports. Collaborate with the security team and relevant stakeholders to prioritise and address identified vulnerabilities and weaknesses. Continuously enhance red teaming methodologies, tools, and processes to keep pace with evolving threats and industry best practices. Contribute to improving the organisation’s overall security posture by providing guidance, expertise, and training to staff members.

About You

Essential: 5+ years of experience in information security 4+ years of client-facing consulting work experience performing penetration testing. Familiarity with common attack vectors, tools, and techniques used by threat actors. Proficiency in programming and scripting languages (e.g., Python, PowerShell, Ruby). Strong understanding of network protocols, web applications, and cloud technologies. Certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) are a plus. Ability to work independently and as part of a collaborative team, managing multiple engagements simultaneously and meeting deadlines. Strong knowledge of various operating systems, network protocols, and security technologies. Proficiency in using a wide range of offensive security tools, frameworks, and scripting languages (e.g., Metasploit, Burp Suite, PowerShell, Python) to simulate attacks. Excellent analytical and problem-solving skills. Strong written and verbal communication abilities. Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiences  Basics to intermediate development and scripting skills in at least one programming language  Knowledge of cloud services and cloud security controls  Experience with pen testing (plus) 


We have other current jobs related to this field that you can find below


  • india VikingCloud Full time

    Description Senior Security Consultant Location: Hyderabad or Varodara, India  About VikingCloud VikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the...


  • India Nityo Infotech Full time

    Senior Security Consultant (Audit & Compliance) - Internal requirementExperience: 6+ yearsLocation : Pune NP-30 Days Budget -11 LPA Mandatory Skills : ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment 1) Establish, Implement, Maintain and Improve Information Security Management System (ISMS) as per ISO 27001 Standard. 2)...

  • Security Consultant

    2 weeks ago


    India EMAPTA Full time

    Job Description Meet Bright Defense: Guardians of Compliance Our client, Bright Defense, was founded by veteran technology entrepreneurs from the managed service, cloud, and data center sectors. They possess a deep understanding of how crucial compliance commitment is as a competitive differentiator for their customers. Bright Defense seamlessly integrates...

  • Security Consultant

    1 month ago


    india EMAPTA Full time

    Job Description Meet Bright Defense: Guardians of Compliance Our client, Bright Defense, was founded by veteran technology entrepreneurs from the managed service, cloud, and data center sectors. They possess a deep understanding of how crucial compliance commitment is as a competitive differentiator for their customers. Bright Defense seamlessly integrates...

  • Security Consultant

    4 weeks ago


    india EMAPTA Full time

    Job Description Meet Bright Defense: Guardians of Compliance Our client, Bright Defense, was founded by veteran technology entrepreneurs from the managed service, cloud, and data center sectors. They possess a deep understanding of how crucial compliance commitment is as a competitive differentiator for their customers. Bright Defense seamlessly integrates...

  • Security Consultant

    2 weeks ago


    India BAE Systems Strategic Aerospace Services WLL Full time

    Job DescriptionJoin our team as a security consultant where you will play a crucial role in creating and developing various National Level Cyber Security Policies, skills frameworks, and the National Cyber Security Strategy.Requirements:Prior experience in establishing Key Performance measures to monitor the successful implementation of Cyber Security...


  • India Claranet India Full time

    About The Role Essential Duties & Responsibilities Develop the Cloud Security training content emphasizing mainly Azure followed by AWS. Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices. A candidate should be willing to deliver the...


  • India Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. ...


  • india EMAPTA Full time

    Job Description Capture Your Future in Cybersecurity Excellence! Bright Defense, a trailblazer in cybersecurity, was founded by seasoned technology entrepreneurs from the managed service, cloud, and data center sectors. They defend against global cybersecurity threats through continuous compliance, ensuring data integrity and minimizing risks. Bright Defense...


  • india EMAPTA Full time

    Job Description Capture Your Future in Cybersecurity Excellence! Bright Defense, a trailblazer in cybersecurity, was founded by seasoned technology entrepreneurs from the managed service, cloud, and data center sectors. They defend against global cybersecurity threats through continuous compliance, ensuring data integrity and minimizing risks. Bright Defense...


  • india Nityo Infotech Full time

    Senior Security Consultant (Audit & Compliance) - Internal requirementExperience: 6+ yearsLocation : Pune NP-30 Days Budget -11 LPA Mandatory Skills : ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment 1) Establish, Implement, Maintain and Improve Information Security Management System (ISMS) as per ISO 27001 Standard. 2)...


  • india Claranet India Full time

    About The Role Essential Duties & Responsibilities Develop the Cloud Security training content emphasizing mainly Azure followed by AWS. Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices. A candidate should be willing to deliver the...

  • Security Consultant

    2 weeks ago


    India VikingCloud Full time

    Description Security Consultant Location: Remote, Hyderabad or Varodara, India About VikingCloud VikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard...

  • Security Consultant

    3 weeks ago


    india VikingCloud Full time

    Description Security Consultant Location: Remote, Hyderabad or Varodara, India About VikingCloud VikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the...


  • India Claranet India Full time

    About The Role Essential Duties & ResponsibilitiesDevelop the Cloud Security training content emphasizing mainly Azure followed by AWS.Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices.A candidate should be willing to deliver the Cloud...

  • Senior Consultant

    2 weeks ago


    India Collabera Digital Full time

    Mode :NIGHT SHIFTJob Description :We are seeking a highly skilled Cortex XSOAR Senior Consultant with 4-8 years of experience to join our team. As a Cortex XSOAR Senior Consultant, you will play a crucial role in assisting customers with their Incident Response efforts by leveraging Cortex XSOAR for Security Orchestration, Automation, and Response. You will...


  • india Overture Rede Private Limited. Full time

    Responsibilities :- Design, build, implement, and support secure SAP security roles, profiles, and authorizations for diverse SAP environments (ECC, CRM, SCM, Fiori, GRC, BI, GTS, BI4, and HANA).- This includes ensuring appropriate access controls and safeguards are in place.- Support account setup and maintenance, role development, and authorization...


  • india Infosys Consulting Full time

    Senior Consultant, Business Consulting – CIO Advisory Infrastructure Strategy Location- PAN India Infosys Consulting is seeking a Senior Consultant for their CIO Advisory practice. Candidate must be an experienced IT professional/consultant with the requisite domain acumen and delivery proficiency to help clients achieve business success. Candidate must...


  • India Luminary Talent Sourcing Full time

    Job Description Position: Senior Technical ConsultantDivision: OperationsJob Family: Solution DeliveryReporting: Head of Solution Development and Head of Solution DeliveryMain Purpose of the Job: As a Senior Technical Consultant, you will be at the forefront of client engagements and internal projects, leveraging your extensive technical expertise within...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...