Red Teamer

3 weeks ago


Delhi, India AGS Cyber Full time

I have a client (a US cyber consultancy) seeking a highly skilled and experienced Red Teamer to join their team.Key Responsibilities:Conduct comprehensive security assessments and penetration tests on a variety of systems, applications, and networks.Simulate real-world cyber attacks to identify vulnerabilities and assess the effectiveness of security controls.Develop and execute Red Team engagements, including threat emulation and scenario-based testing.Analyze and report on findings, providing detailed recommendations for remediation and risk mitigation.Collaborate with Blue Team and other security personnel to improve overall security posture.Stay current with emerging security threats, vulnerabilities, and technologies.Contribute to the development and maintenance of Red Team tools, scripts, and methodologies.Conduct post-engagement debriefs and presentations to stakeholders, including executive leadership.Assist in the development and implementation of security policies, procedures, and best practices.Qualifications:5+ years of experience in penetration testing, vulnerability assessment, and/or Red Team operations.Strong knowledge of network protocols, operating systems (Windows, Linux, MacOS), and application security.Proficiency with penetration testing tools and frameworks such as Metasploit, Burp Suite, Nmap, Wireshark, etc.Hands-on experience with scripting and programming languages (Python, Bash, PowerShell, etc.).Experience with advanced attack techniques, including social engineering, phishing, and malware deployment.Experience in a regulated industry (e.G., finance, healthcare) and knowledge of relevant compliance requirements.Relevant certifications such as OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), GPEN (GIAC Penetration Tester), or similar is preferred.Consultancy experience is preferred.


  • Red Team

    3 weeks ago


    delhi, India AGS Cyber Full time

    SECURITY ENGINEER / RED TEAMER - Salary 2,500,000 rupeesThe client is looking for someone based in Bangalore to join their team.The position is on-site full-time.MUST HAVES:5+ years of Red Teaming experienceAt least 5-6 red team automation projects


  • Delhi, Delhi, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the "Black Box "mode – which means that they utilize...