Red Team Dev

4 days ago


India DeepDefend Full time
Job Description

About the Role

Join us in building an autonomous penetration testing platform that simulates real-world adversaries. You&aposll develop exploit chains, 0-day discovery systems, and evasive payloads that help organizations understand their security posture for cyber insurance and compliance.

What You&aposll Build

- Exploit Automation: Multi-stage attack chains from initial access to data exfiltration
- 0-Day Discovery: Intelligent fuzzing infrastructure and vulnerability research systems
- Evasion Techniques: Polymorphic payloads that bypass modern EDR/AV solutions
- Cloud Attacks: AWS/Azure/GCP exploitation modules and container escapes
- Custom C2: Covert communication channels and post-exploitation frameworks
- Reporting Engine: Auto-generate compliance-ready pentest reports

Technical Skills Required

- Languages: Python (expert), C/C++, Go/Rust, Assembly basics
- Web Exploitation: OWASP Top 10 (SQLi, XSS, SSRF, Deserialization, SSTI)
- Binary Exploitation: Buffer overflows, ROP chains, heap exploitation
- Tools: Metasploit, Burp Suite, Cobalt Strike, IDA/Ghidra
- Cloud Security: AWS/Azure misconfigs, Docker/K8s attacks
- Evasion: AV bypass, sandbox detection, AMSI/ETW patching

Must-Have Credentials

- HackTheBox: Minimum Pro Hacker rank (50+ owns) - include profile link
- CTF Experience: Active participation (picoCTF, DEF CON quals, GoogleCTF)
- GitHub Portfolio: Security tools, exploit development, CTF writeups
- Proven Skills: CVEs, bug bounties, or published exploits are a huge plus

Preferred Qualifications

- TryHackMe Top 5% or PortSwigger Academy completion
- OSCP/OSWE in progress or completed
- pwnable.kr, ROP Emporium, or Nightmare challenges
- Personal security research blog or YouTube channel
- Contributed to open-source security tools

Interview Process

1. Portfolio Review: GitHub + HackTheBox profile assessment
2. Take-Home Challenge: Design an attack chain for given scenario assignment

Red Flags We Avoid

- Only used automated scanners
- Can&apost code beyond basic scripts
- No hands-on exploitation experience
- Ethical flexibility

Green Flags We Love

- Built your own tools
- Linux nut
- Discovered real vulnerabilities
- Active security community contributor

Why This Role

This isn&apost a typical security internship running Nessus scans. You&aposll build the platform that makes traditional pentesting obsolete. Your code will simulate real attackers, helping protect thousands of organizations.

We need someone who sees a login page and thinks 'SQLi, NoSQLi, LDAP injection, or mass assignment' Someone who gets excited about bypassing protections, not just finding vulns.

  • India Innodata Inc. Full time

    Apply urgently if you are interested in Work from Office for 1 month (Contractual) in Bengaluru. We need Writers who have background in Generative AI and have experience working on LLM (Large Language Model).If you are interested, kindly complete the LLM Evaluation assessment (link below).- LLM Evaluation Assessment Link:


  • India Innodata Inc. Full time

    Apply urgently if you are interested in Work from Office for 1 month (Contractual) in Bengaluru. We need Writers who have background in Generative AI and have experience working on LLM (Large Language Model). If you are interested, kindly complete the LLM Evaluation assessment (link below). LLM Evaluation Assessment Link: LLM Assessment Guidelines: ...

  • Red Hat Linux

    2 days ago


    India Tata Consultancy Services Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role - RedHat LinuxYears of Experience - 7 to 12 years Location - PuneLinux, Satellite and AnsibleRedhat Linux- RHEL 7.x, 8.x Redhat Satellite - 6.xRedHat Ansible - Ansible Tower 3.x Scripting - Bash and PythonSecurity: Familiarity with security policies, best practices and hardening. Authentication: SSSD and NISComprehensive knowledge of RHEL system...


  • India RED HAT Full time

    The Red Hat GSS Global Support Services team is seeking a Lead Technical Support Engineer to join us in Pune India The GSS team is Red Hat s customer-facing support organization We provide high quality technical support to customers around the globe across all Red Hat product lines In this role you will manage day-to-day operational requirements ...


  • India RED HAT Full time

    About the Job Red Hat Experience Engineering XE is looking for an Associate Manager to join our growing XE AI and Data team In this role you will help grow and develop a new team focused on extending our use of AI capabilities across associate and customer experiences to create measurable impact and on XE s foundational data assets from governance to...


  • India RED Global Full time

    Packaging Development Specialist - 6 months contract - Remote - PharmaOn behalf of a global pharmaceutical client, RED is currently looking for a Packaging Development Specialist to support the development of secondary packaging for multiple medical devices. This role is part of a high-impact project aimed at creating 5–6 packaging configurations that...

  • Sys Dev Engineer

    3 weeks ago


    India Amazon Music Full time

    Job DescriptionDESCRIPTIONWith over 120 million members, Goodreads is the world's largest site for readers and book recommendations. As a Top 100 web destination, our mission is to help people find and share books they love. Goodreads members can discover new books by seeing what their friends and members of the community are reading or by using the...


  • India DEV SEC IT Full time

    Job DescriptionCompany DescriptionAt DEV SEC IT, we specialize in building intelligent, scalable, and secure digital solutions across various industries. From developing robust mobile applications to designing complex cloud-native systems, our mission is to drive innovation through technology. As a rapidly growing company, we work at the intersection of...

  • System Dev Engineer

    1 week ago


    India Amazon Music Full time

    Job DescriptionDESCRIPTIONPerfect Order Experience (POE) Team is looking for a passionate, results-oriented, operationally focused System Development Engineer to support the fast-evolving and expanding Seller Compliance space. The role encompasses working with a support engineering team that provides support for multiple products and platforms, including...


  • India Xilinx Full time

    Job DescriptionWHAT YOU DO AT AMD CHANGES EVERYTHINGWe care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....