Current jobs related to Principal Security Consultant - india - Claranet


  • india Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • India Psylinks Security Full time

    Company DescriptionPsylinks Security is a Cybersecurity Software-as-a-Service (SaaS) company that develops cutting-edge software solutions to safeguard individuals from cyber threats. We are dedicated to providing comprehensive security solutions that protect user data and privacy.Must have Experience : Computer Vision, Machine Learning, Deep Learning,...

  • Principal Consultant

    4 weeks ago


    India Blueprint Technologies Pvt Ltd Full time

    We are seeking an experienced Principal Consultant specializing in SAP S/4 HANA to join our team. The ideal candidate will have over 10 years of experience in SAP implementation, support, and consulting roles, with deep expertise in SAP S/4 HANA solutions. This role involves leading complex projects across various industries, providing hands-on expertise in...

  • Principal Consultant

    3 weeks ago


    India Blueprint Technologies Pvt Ltd Full time

    We are seeking an experienced Principal Consultant specializing in SAP S/4 HANA to join our team. The ideal candidate will have over 10 years of experience in SAP implementation, support, and consulting roles, with deep expertise in SAP S/4 HANA solutions. This role involves leading complex projects across various industries, providing hands-on expertise in...


  • India Infoshare Systems, Inc. Full time

    Position: Oracle Senior Principal Applications Engineer- Fusion Core Payroll Development and Cloud Security Location : Hyderabad our office. If candidate is solid and very professional, we can look at other locations also and offer remote as well. Duration : Fulltime Shift timings: 3 PM -12 PM IST. Project Responsibilities: Fusion Core Payroll Development...


  • India Paramount Computer Systems Full time

    Data Security ConsultantWe are seeking a Data Security Consultant with expertise in managing and securing network and endpoint assets. Join our dynamic team to ensure the integrity and security of our IT infrastructure.Roles and ResponsibilitiesAdministration of Data Security assets (PDCA).Monitor & Maintain Solutions existing jobs / tasks (sync / backup /...


  • India LyondellBasell Full time

    BASIC FUNCTION: An Application Controls Principal plays a vital role in managing the complex organization, execution, and optimization of the organization's SAP and non-SAP security controls. An Application Controls Principal must lead a team that has primary responsibility for end-to-end controls monitoring, validation, quality assurance, and...


  • india Oracle Full time

    About us: Oracle Managed Security Services offers a comprehensive portfolio of security solutions delivered as a service, including identity and access management, and compliance support solutions. Our customers can rely on our expertise in PCI, HIPAA, GDPR, ITAR, FedRAMP, and FDA 21 CFR Part 11 and Good Practices (GxP), to assist them on their...


  • india Oracle Full time

    About us: Oracle Managed Security Services offers a comprehensive portfolio of security solutions delivered as a service, including identity and access management, and compliance support solutions. Our customers can rely on our expertise in PCI, HIPAA, GDPR, ITAR, FedRAMP, and FDA 21 CFR Part 11 and Good Practices (GxP), to assist them on their...

  • Principal Consultant

    2 months ago


    India Give Full time

    Role: Principal Consultant / Associate Director, Impact ConsultingKey skills: Social sector / development consulting, strategy consulting, business consulting, problem solvingLocation: Delhi / Mumbai / Bengaluru, with extensive travel expectedAbout Give Grants Give Grants enables CSR teams and foundations to deliver maximum social impact. Our offerings...

  • Principal Consultant

    2 months ago


    India Give Full time

    Role: Principal Consultant / Associate Director, Impact Consulting Key skills: Social sector / development consulting, strategy consulting, business consulting, problem solving Location: Delhi / Mumbai / Bengaluru, with extensive travel expected About Give Grants Give Grants enables CSR teams and foundations to deliver maximum social impact. Our...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...


  • India RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore . Key Responsibilities: SAP Role Design , user administration, and testing. Transport authorizations (SE01) and troubleshoot transport...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore . Key Responsibilities: SAP Role Design , user administration, and testing. Transport authorizations (SE01) and troubleshoot transport...

  • Principal Architect

    5 months ago


    india Open Destinations Full time

    Job Title: Principal Architect Job Location: Goa, India Reporting Manager: Head of Software Development We are seeking a highly skilled and experienced Principal Architect specializing in Microsoft Technologies to join ourtravel technology company. As a Principal Architect, you will play a critical role in designing and...

  • Principal Architect

    5 days ago


    india Open Destinations Full time

    Job Title: Principal Architect Job Location: Goa, India Reporting Manager: Head of Software Development We are seeking a highly skilled and experienced Principal Architect specializing in Microsoft Technologies to join our travel technology company. As a Principal Architect, you will play a critical role in designing and implementing...


  • india EducoHire Full time

    Looking for Principal atCollege inKarjatDepartments:CivilEngineeringElectronics and TeleCommunication EngineeringComputer /IT EngineeringMechanicalEngineeringAppliedMathematicsAppliedPhysicsAppliedChemistryEnglishQualification:As per AICTEnormsCandidateProfileCandidateshould complete their PG in relevant discipline with firstclassCandidates with good...

Principal Security Consultant

3 months ago


india Claranet Full time

About The Role

Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.

Our team is growing, and we need inspiring people to join us and help us to continue to build a world leading cyber security operation whilst benefiting from the opportunity to fulfil their potential.

Based in INDIA, this work will lead on Red Team projects, including threat hunting work, but will have the opportunity to work on projects with worldwide clients, and will form part of our global team of penetration testers who share research, tooling, experience and collaborate freely on projects.

As a respected training provider and the leading provider of training at Black Hat conferences, our penetration testers also have the option of developing training skills and delivering security training, to both private customers, at our own events, and at leading international conferences.

Essential duties & responsibilities:

Plan and execute red team assessments to simulate real-world attack scenarios. Conduct thorough and realistic red team assessments to identify vulnerabilities in our organization's infrastructure, systems, and applications. Collaborate closely with the security team and other stakeholders to define objectives and scope of red team engagements. Research and stay up-to-date with the latest attack techniques, tools, and emerging threats to enhance the effectiveness of red teaming activities. Develop and execute comprehensive attack scenarios that simulate sophisticated, multi-stage cyber attacks. Utilize a variety of tools, technologies, and methodologies to mimic real-world attack vectors, such as social engineering, network exploitation, web application vulnerabilities, and lateral movement. Assess the effectiveness of security controls, incident response procedures, and other defensive measures during red team engagements. Document and communicate findings, including identified vulnerabilities, attack paths, and recommended remediation measures, in clear and concise reports. Collaborate with the security team and relevant stakeholders to prioritize and address identified vulnerabilities and weaknesses. Continuously enhance red teaming methodologies, tools, and processes to keep pace with evolving threats and industry best practices. Contribute to improving the organization’s overall security posture by providing guidance, expertise, and training to staff members.

About You

Essential: 7+ years of experience in information security 4+ years of client-facing consulting work experience performing penetration testing. Familiarity with common attack vectors, tools, and techniques used by threat actors. Develop a comprehensive test plan, including goals, targets, and tactics to mimic real-world cyber threats. Conduct simulated cyberattacks, such as phishing, penetration testing, social engineering, and more, to identify vulnerabilities. Utilize a wide range of hacking techniques and tools to exploit weaknesses in the organization's defenses. Proficiency in programming and scripting languages (e.g., Python, PowerShell, Ruby). Strong understanding of network protocols, web applications, and cloud technologies. Certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical Hacker (CEH) are a plus. Ability to work independently and as part of a collaborative team, managing multiple engagements simultaneously and meeting deadlines. Strong knowledge of various operating systems, network protocols, and security technologies. Assess and enhance the effectiveness of red team methodologies and processes. Proficiency in using a wide range of offensive security tools, frameworks, and scripting languages (e.g., Metasploit, Cobalt Strike, PowerShell, ) to simulate attacks. Excellent analytical and problem-solving skills. Excellent communication skills (written and verbal) with an ability to explain complex topics in a clear and concise manner to both technical and non-technical audiences  Stay proactive in identifying new attack vectors and techniques. Knowledge of cloud services and cloud security controls