
Senior IT Security Consultant
5 days ago
Seeking a high-caliber Senior Security Professional to spearhead our offensive security efforts across various domains.
Key responsibilities:
- Conduct in-depth vulnerability assessments and penetration testing on web applications, networks, cloud environments, and operational technology (OT).
- Execute internal infrastructure and Active Directory exploitation using specialized tools like BloodHound, CrackMapExec, Impacket, etc.
- Perform comprehensive security testing of OT/ICS/SCADA systems, including protocol and firmware evaluations.
- Conduct manual code reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate real-world attack scenarios and provide proof-of-concepts.
- Team leadership & client coordination:
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
Mandatory requirements:
- 4-5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc.
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
Additional details:
- Immediate joiners preferred.
- Practical skills are a must.
- Location: Hyderabad and Bangalore (onsite only).
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
Preferred certifications:
- OSCP - Offensive Security Certified Professional
- OSWE - Offensive Security Web Expert
- CRTP - Certified Red Team Professional
- CRTE - Certified Red Team Expert
- CPENT - Certified Penetration Testing Professional
- CEH - Certified Ethical Hacker
- eJPT, eCPTX, CBBH, PNPT– or equivalent certifications in advanced adversarial simulation.
-
Cyber Security Consultant
1 week ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full timeThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...
-
Cyber Security Consultant
6 days ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full time US$ 90,000 - US$ 1,20,000 per yearThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...
-
Cyber Security Consultant
4 days ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full timeThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...
-
Senior Security Consultant PCI QSA
4 days ago
Cochin, Kerala, India ValueMentor Full time ₹ 15,00,000 - ₹ 20,00,000 per yearJob SummaryThis role will be responsible for supporting the organization's security initiatives, ensuring compliance with industry standards, and maintaining a secure, risk-aware environment. The role will work closely with clients, understand their security and compliance requirements, plan engagements, and ensure high-quality delivery of services. The role...
-
Senior Cyber Security Consultant
1 day ago
Cochin, Kerala, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Cyber Security ISMS Audit Associate / ConsultantMumbai (Work From Office) Location is flexible, ideal for remote work. We are seeking a cyber security professional with strong expertise in ISMS audits and cyber security assessments.Conduct ISMS audits in line with ISO 27001 standards to ensure compliance and identify areas for improvement.Perform...
-
Senior Security Consultant
7 days ago
Cochin, Kerala, India beBeeIdentity Full time ₹ 8,00,000 - ₹ 12,00,000Job OpportunityWe are seeking an experienced Security Analyst/Consultant to join our team in the Risk Consulting department. The ideal candidate will have a strong background in Identity and Access Management (IAM) projects, with a proven track record of delivering high-quality results.As a member of our team, you will be responsible for working on various...
-
Senior Information Security Specialist
24 hours ago
Cochin, Kerala, India beBeeCyberSecurity Full time ₹ 8,00,000 - ₹ 15,00,000Job DescriptionWe are seeking a skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will play a pivotal role in implementing, assessing, and managing various security standards for clients.Our ideal candidate is a highly motivated and detail-oriented individual who has excellent communication skills and the ability to work...
-
Cyber Security Consultant
3 days ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full timeThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...
-
Application Security Consultant
6 days ago
Cochin, Kerala, India ChiSquarelabs Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob Title: Application Security ConsultantLocation: Infopark Phase 2, CochinJob Type: Full TimeExperience Required: 2-3YearsDepartment: Information SecurityWho are we?We are a fast-growing AI, Data Science, Data Engineering, Clinical Decision support, Information & Cyber Security compliance focused organization with a presence in Kochi, UK and US. We aspire...
-
Cloud Security Consultant-Azure
1 day ago
Cochin, Kerala, India YASH Technologies Full timeJob Title: Consultant - Cloud Security-AWSLocation – Pune/ Hyderabad/Bangalore/IndoreTotal Experience – 4-6 YearsHow do you grow and be successfulAt YASH, we will offer all support to grow in your career. At the very beginning you will receive a deep knowledge on the current SOPs once you are fully onboarded into our Cloud Security team. You will be...