Security Researcher

Found in: Whatjobs IN C2 - 3 weeks ago


Delhi, India Altered Security Full time
We are looking for

top Security Researchers (Remote)

with demonstrable expertise to join our team of experts

Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.

We are experts in information security training, cyber ranges, online labs and security assessments. We have trained more than 20000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings.

We are looking for some amazing Security Researchers to join our India team remotely If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity

Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams.

Apply ONLY:- If you can prove your skills with your blog and GitHub.- If you have spoken at respected conferences.- Very good communication skills and ability to present your research in talks and training.- Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff.

Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory.- Research on evasion of countermeasures like EDR.- Research on opsec and use of C2 in secure environments.- Writing Proof-of-Concept tools in C#, PowerShell and other languages.- Creating content (courses, videos, blogs, presentations) based on research

​Certifications:- CRTP and CRTE

Evaluation: Evaluation includes hands-on exam and interviews.

Location: Remote

Number of positions : Multiple

Experience : 2 years and above

What do we offer:- Best in the industry salary.- Research on cutting-edge technology- Medical benefits.- Opportunity to present at conferences.- Work with DEF CON, BlackHat speakers.
  • Security Researcher

    Found in: Whatjobs IN C2 - 2 hours ago


    new delhi, India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and...

  • Azure Cloud Security Researcher

    Found in: Whatjobs IN C2 - 2 hours ago


    delhi, India Altered Security Full time

    We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online...

  • Azure Cloud Security Researcher

    Found in: Whatjobs IN C2 - 4 days ago


    Delhi, India Altered Security Full time

    We are looking fortop Azure Cloud Security Researchers (Remote)with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs...

  • Senior Principal Security Researcher

    Found in: Whatjobs IN C2 - 1 week ago


    Delhi, India Oracle Full time

    PLEASE NOTE THIS ROLE IS BASED IN ORACLE SYDNEY OFFICESenior Principal Offensive Security ResearcherAre you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about security research and developing creative solutions for some of Oracle’s most critical...

  • Cybersecurity Researcher

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Kitecyber Full time

    Company DescriptionKitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Business Research

    5 days ago


    Delhi, India Capital Placement India Full time

    Develop detailed, high impact, and highly researched insights reports on companies that includes facets of the operations including strategy, SWOT, peer landscape, etc., with a significant focuson technology. Extensive experience in - secondary research and business research.(data center,cloud, cybersecurity, networking, etc.)Pratibha - Experience- 4 - 10...

  • Malware Researcher

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India KG Invicta Services (KGiS) Full time

    Malware Analysis - Reverse Engineering (17788)Pune, Chennai, Hyderabad, Mumbai, Bangalore, Nagpur, Delhi, Coimbatore, Mysore, Kolkata, Cochin, Odissa, Noida, Telengana.Job SummaryBS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experienceRequired Skills:Olly DBG, IDA PRO, Static and dynamic malware...

  • Research Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Center for Creative Leadership Full time

    Who We AreThe Center for Creative Leadership (CCL) is a top-ranked global provider of leadership development, training, and solutions servicing a global customer base. From team-builders and problem solvers to creative thinkers and transformational visionaries, our people are the drivers behind our business. At CCL, you’ll have an opportunity to contribute...

  • Research Associate

    5 days ago


    Delhi, India Lancers Network Full time

    **JOB TITLE -** Research Analyst **REPORTING PATTERN**: - Reporting to Department Head **SALARY PACAKAGE -** **ESSENTIAL DUTIES AND RESPONSIBILITIES** - Risk analysis - Geographical, Social, Political, Environmental analysis - Risk assessments of large capital projects, business continuity planning and review, risk reporting. - Report Writing - Risk...

  • Bug Bounty Researcher

    Found in: Whatjobs IN C2 - 1 week ago


    delhi, India Cyble Inc. Full time

    About The Role:We are hiring a skilled and motivated Bug Hunter to join our team. In this role, you will be responsible for identifying vulnerabilities and misconfigurations in assets, applications, and domains through passive reconnaissance techniques. Your primary responsibility will be to search for impactful findings and detail them in comprehensive...

  • Security Architect

    Found in: Whatjobs IN C2 - 1 week ago


    delhi, India Egon Zehnder Full time

    Egon Zehnder ​Egon Zehnder ( is trusted partner to many of the world’s most respected organizations and is a leading leadership advisory firm, with more than 560+ consultants and 63 offices in 36 countries spanning Europe, the Americas, Asia Pacific, the Middle East and Africa. Our clients range from the largest corporations to emerging growth companies,...

  • Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Oracle Full time

    The OCI Threat Intelligence Center (OTIC) is responsible for the tracking and monitoring of a range of threat actors from cybercrime to Advanced Persistent Threat (APT) groups impacting OCI and its customers.What you will do….The scope and responsibility of this team includes attack analysis, tracking threat actor's indicators of compromise (IOCs) and...

  • Information Security Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Snaphunt Full time

    The OfferFlexible working optionsLeadership RoleFantastic work cultureThe JobYour responsibilities will include:Monitoring and analyzing network and system activityInvestigating and responding to security incidentsEscalating security incidents and alertsInstalling and configuring security software and hardwarePerforming security audits and...

  • Staff Product Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India AlphaSense Full time

    About AlphaSense:AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company filings,...


  • Delhi, Delhi, India Corporate Professionals Full time

    Job Information Number of Positions - 1Title - AssociatePreference - No PreferenceQualification Required - LLBWork Experience - 1-3 yearsJoining within - ImmediateIndustry - Litigation & ADRSalary - Industry StandardCity - New DelhiState/Province - DelhiCountry - IndiaZip/Postal Code - 110049**Job Summary** We are looking for a skilled and committed Legal...

  • Interns- IT Security

    Found in: Whatjobs IN C2 - 1 week ago


    New Delhi, India World Resources Institute Full time

    Who we are and what we do?World Resources Institute (WRI) is an independent, non-profit global research organization that turns big ideas into action at the nexus of environment, economic opportunity and human well-being. Our work focuses on building sustainable and livable cities and working towards a low carbon economy. Through research, analysis, and...

  • Staff Cloud Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India AlphaSense Full time

    About AlphaSense:AlphaSense is a market intelligence and search platform used by the world's leading companies and financial institutions. Since 2011, our AI-based technology has helped professionals make smarter business decisions by delivering insights from an extensive universe of public and private content—including equity research, company filings,...

  • Interns- IT Security

    Found in: Whatjobs IN C2 - 1 week ago


    new delhi, India World Resources Institute Full time

    Who we are and what we do? World Resources Institute (WRI) is an independent, non-profit global research organization that turns big ideas into action at the nexus of environment, economic opportunity and human well-being. Our work focuses on building sustainable and livable cities and working towards a low carbon economy. Through research, analysis, and...

  • Interns- IT Security

    Found in: Talent IN C2 - 1 week ago


    New Delhi, India World Resources Institute Full time

    Who we are and what we do? World Resources Institute (WRI) is an independent, non-profit global research organization that turns big ideas into action at the nexus of environment, economic opportunity and human well-being. Our work focuses on building sustainable and livable cities and working towards a low carbon economy. Through research, analysis, and...


  • New Delhi, India Certcube Labs Full time

    Certcube Labs - New Delhi, IN **Dear Applicants,**: **Responsibilities**: - Security Assessments of Web Apps, Mobile Apps and API’s. - Conduct latest cyber security trends research. - Write informative and engaging blog posts on various cybersecurity topics for our Certcube Labs blogging platform. - Assist senior cybersecurity professionals in VAPT...