Red Team Security Consultant/ VAPT Security Consultant

1 week ago


Pune, India Gruve Full time

Job Description Position Summary We are seeking a skilled and passionate Red Team Security Consultant to join our cybersecurity team. The ideal candidate will specialize in simulating adversarial tactics, techniques, and procedures (TTPs) to identify vulnerabilities and improve the organization's security posture. This role involves performing advanced penetration tests, simulating real-world attacks, and working with teams to implement effective remediation strategies. Key Roles & Responsibilities - Plan, execute, and document Red Team exercises mimicking advanced threat actors for medium to large enterprises. - Conduct network penetration testing (VAPT), system vulnerability assessments, and security configuration reviews. - Perform manual security assessments for web applications, APIs, and client-server applications. - Simulate sophisticated attack chains including lateral movement, privilege escalation, and data exfiltration. - Develop and execute custom attack payloads using tools and scripts. - Assess physical security controls and implement social engineering assessments when required. - Create and maintain custom tools/scripts in languages like Python, Bash, or PowerShell. - Utilize and adapt adversary emulation frameworks such as MITRE ATT&CK, Cobalt Strike, and Metasploit. - Collaborate with Blue Teams to improve detection and response mechanisms through Purple Team engagements. Preferred Qualification - Preferred Certifications (Not Mandatory): OSCP, OSCE, CRTP, eWPTX, Security+, CREST, CRTO. - Desired Skill Set: Red Teaming, VAPT, Application Security (Web/Mobile/API). - 25 years of relevant domain experience in VAPT, Red Teaming, and Application Security domains. - Proficient in Application Security concepts, including OWASP Top 10 and OSSTMM. - Experience with vulnerability scanning tools such as BurpSuite Pro, Nessus, OWASP ZAP, Kali Linux, Cobalt Strike, Caldera, etc. - Basic ability to write automation scripts (Bash or Python). - Understanding of threat modeling and secure coding practices. - Strong understanding of TTPs, threat modeling, and secure coding practices. - Hands-on experience in Active Directory exploitation, phishing campaigns, and endpoint bypass techniques. Basic Qualifications - Education: BE/MCA or University degree/Equivalent. - Experience: 25 years required. - Excellent communication and collaboration skills.



  • Pune, Maharashtra, India Gruve Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    About GruveGruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more...

  • Security Pentester

    5 days ago


    Pune, India HACK-X Security Full time

    **Position: Security Pentester** **About HACK-X Security**: HACK-X Security offers an Application Security Product to help organizations track, manage and improve their risk posture. A unique blend of Manual as well as Automated Pentest enables you to run a pentest seamlessly. We are a trusted standard for businesses who are looking to protect their brands,...


  • Pune, India TAC Security Full time

    Job Description Key Responsibilities - Conduct security assessments by scanning applications and networks, performing penetration tests for further exploitation. - Execute Web Application SAST, DAST, Mobile Application Security testing, and API security testing. - Establish and maintain a Vulnerability Management framework including assessment, treatment,...


  • Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION:Pune, Maharashtra ​JOB DESCRIPTION:We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions,...


  • Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION:- Pune, MaharashtraJOB DESCRIPTION:We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions, paired...


  • Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION:- Pune, MaharashtraJOB DESCRIPTION:We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions, paired...


  • Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION:- Pune, MaharashtraJOB DESCRIPTION:We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions, paired...


  • Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION:- Pune, MaharashtraJOB DESCRIPTION:We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions, paired...

  • Sales Executive

    1 week ago


    Pune, India PKF Algosmic Pvt Ltd Full time

    JOB LOCATION: Pune, Maharashtra  ​ JOB DESCRIPTION: We are seeking a dynamic and results-driven Sales Executive to join our cybersecurity sales team focused on Vulnerability Assessment and Penetration Testing (VAPT) and Security Operations solutions. The ideal candidate will have a strong background in selling cybersecurity or network firewall solutions,...

  • Security consultant

    4 weeks ago


    Pune, India SecureLayer7 Full time

    Secure Layer7 is hiring CREST CRT Certified Penetration Tester!Are you a CREST CRT Certified professional passionate about offensive security and red teaming?Join our elite cybersecurity team at Secure Layer7 and work on advanced penetration testing, adversary simulations, and red team engagements.Location: PuneExperience: 2 - 5 yearsWork mode: HybridWhat...