SENIOR RED TEM SECURITY CONSULTANT

3 days ago


Prayagraj, India CyberCX Full time

03rd November, 2025 Opportunity to work for niche Red Teaming Faction within CyberCX. The successful applicant will be pro-active in industry: IE:  Writing blogs GITHUB Thought leader writing online Public speaking (could be presenting at a conference on a red team subject of their choice) Other extracurricular red -team activities. No need to included a cover letter, however please make sure your involvement in any of the above et al is included in your CV. Role Summary: We are seeking an experienced Red Team Specialist with a minimum of 3–4 years of hands-on offensive security experience to join our threat emulation team. The successful candidate will plan, authorise and execute realistic adversary-style engagements (external perimeter breaches, social engineering, and full kill chain simulations) while maintaining strict legal, ethical and reporting standards. They must be proficient across multiple C2 platforms, skilled in EDR/AV evasion and comfortable operating in both physical/social and technical attack spaces.Key Responsibilities Plan, prepare and execute adversary attack simulations from both an external perimeter breach and an assumed breach perspective. Perform reconnaissance (OSINT), red teaming reconnaissance, vulnerability discovery and exploit development as required for engagements Develop and operate multiple command and control (C2) toolchains for engagements, including payloads, stagers and persistence mechanisms. Conduct social engineering engagements (phishing, vishing, physical access attempts) and develop believable pretexts and campaign artefacts. Bypass, evade and test EDR / antivirus/detection controls in a safe, controlled and ethical manner; document detection gaps and remediation recommendations. Create clear, actionable findings, attack narratives and high-level summary reports for technical and executive stakeholders. Collaborate with Blue teams in purple exercises and support replay exercises to validate mitigations. Maintain strict adherence to rules of engagement, legal constraints and evidence handling best practices. Mentor junior team members and contribute to tooling, playbooks and standard operating procedures. Required experience & competencies Experience: 3–4 years (minimum) of offensive security / red teaming / penetration testing experience. Demonstrable experience running realistic multi stage engagements. C2 platforms: Hands-on proficiency with at least two mature C2 frameworks (examples: Cobalt Strike, Sliver, Covenant, Mythic, PoshC2). Ability to design and operate payloads, stagers, beacons and custom modules. EDR/AV evasion: Practical experience bypassing or evading endpoint detection and response (EDR) and antivirus solutions through operational tradecraft, obfuscation, living off the land techniques and custom tooling. Familiarity with common EDR detection vectors and telemetry sources (process injection, reflective loading, API hooking, ETW, AMSI bypasses, etc.). External perimeter breach: Skilled at internet facing reconnaissance, attack surface mapping, exploitation of externally exposed services, and chaining initial access to footholds. Social engineering: Experience designing and executing social engineering campaigns (email spear phishing, credential harvesting pages, phone pretexting, physical testing) while following legal/ethical rules of engagement. Exploit development/scripting: Comfortable with scripting and small exploit development in Python, PowerShell, C, or similar. Ability to modify and extend offensive tooling when required. Post exploitation & persistence: Strong understanding of lateral movement, credential theft, privilege escalation, persistence mechanisms, and cleanup/post engagement hygiene. Reporting & communication: Excellent report writing skills and ability to present technical findings to non-technical audiences. Legal & ethics: Clear understanding of authorisation, rules of engagement, evidence retention, and compliance considerations for red team operations. Desired qualifications & certifications Demonstratable skill and experience will be the key factor determining suitability for the role. However, the following qualifications/certifications will be advantages and recommended for this role level. Education Bachelor's degree in computer science, Information Security, Cyber Security or equivalent practical experience preferred. Advanced or specialised training in offensive security is a strong plus. Recommended (strong): Offensive Security Certified Professional (OSCP), practical red/penetration skills. CREST Certified Infrastructure Tester (CCT Inf) or GIAC Advanced Penetration Tester (GXPN), demonstrates applied red team capabilities. Desirable (additional): CREST Certified Simulated Attack Specialist (CCSAS) or Zeropoint / Pentester Academy red team operator courses (CRTO/CRTE). SANS courses such as SEC564 (Red Team Ops) / SEC699 (Advanced Purple Teaming) or relevant SANS GIAC certifications. Personal attributes: Team player who can collaborate across technical and non-technical stakeholders. High integrity and evidence of ethical behaviour. Curious, creative, and adaptive problem solver with strong operational focus. Comfortable working under ambiguity and proactively escalating risk when required. Apply For Job



  • Prayagraj, India Telstra Limited Full time

    Employment Type Permanent Closing Date 25 Nov :59pm Job Title Red Team Security Analyst Job Summary As a Security Analysis - Analyst, you play a critical role in ensuring that Telstra provides an industry leading secure ecosystem for employees and customers. You draw on your expertise and experience in cyber security and technology and use leading-edge...

  • SENIOR CONSULTANT

    7 days ago


    Prayagraj, India CyberCX Full time

    31st October, 2025 Position Summary & Primary Objectives The Senior Consultant - Strategy and Consulting is responsible for engaging with customers to solve their most challenging cyber security problems, protect their future, and empower them to thrive in an uncertain world.  The Senior Consultant - Strategy and Consulting is an experienced cyber security...


  • Prayagraj, India Fortinet Full time

    Job Description Location: Philippines (Manila), Korea (Seoul), Malaysia (Kuala Lumpur), Singapore, Australia Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and...

  • SENIOR CONSULTANT

    7 days ago


    Prayagraj, India CyberCX Full time

    24th October, 2025 About the company CyberCX is the leading provider of professional cyber security and cloud services across Australia and New Zealand. With a workforce of over 1,400 professionals, we are a trusted partner to private and public sector organisations helping our customers confidently manage cyber risk, respond to incidents and build...

  • CONSULTANT

    7 days ago


    Prayagraj, India CyberCX Full time

    24th October, 2025 Position Summary & Primary Objectives Reporting to the Senior Manager - Strategy & Consulting, the Consultant – Strategy & Consulting is responsible for working with the Strategy & Consulting team to support our customers to solve their current and most challenging cyber security problems, protect their future and empower them to thrive...


  • Prayagraj, India Redwolf + Rosch Full time

    Cyber Security Consultant/Engineer – Essential Eight & Microsoft  6+6 months contract role Melbourne's Inner South-East suburbs $900-$1100 per day inclusive of Super   We are seeking a highly skilled and proactive cybersecurity professional to join a government organisation’s Digital and Technology Services team on a 6+6 month contract based in...

  • Senior linux engineer

    11 hours ago


    Prayagraj, India Cloud4C Services Full time

    Job Title: Senior Linux Administrator Experience Required: 5–8 Years Work Location: Hyderabad ( Work From Office) Shift: 24/7 rotational shift Job Summary: We are looking for a highly skilled and motivated Senior Linux Administrator to manage and support enterprise-scale Linux environments across multiple distributions including Red Hat, SUSE, Ubuntu, Cent...


  • Prayagraj, India CyberCX Full time

    15th October, 2025 How you will make an impact   Reporting to the Managing Consultant, the Senior Consultant is responsible for engaging with customers to solve their most challenging cloud and security problems, protect their future, and empower them to thrive in an uncertain world. The Senior Consultant is an experienced cloud infrastructure professional...


  • Prayagraj, India Good People HR Pty Ltd Full time

    SAP Security Consultant – Expressions of Interest Our client is renowned in Manufacturing and due to the continuous expanse of their I.T team, we are now taking expressions of interest for skilled SAP Security consultants and SAP System Administrators. Don't miss out on the opportunity to work within a great company that has a fantastic culture and work...


  • Prayagraj, India Telstra Limited Full time

    Employment Type Permanent Closing Date 29 Nov :59pm Job Title Senior Security Engineer - Mobile Network Security Job Summary Job Description As an iconic Australian brand with a global footprint, our purpose is to build a connected future where everyone can thrive. We’re committed to delivering the best experiences through the best technology on the best...