Adversary Simulation Expert

4 days ago


India Zydus Group Full time
Job Description: The Adversary Simulation Expert will join Zydus Group's Information Technology department to lead our red team efforts. This role involves conducting adversarial simulations, identifying security gaps, and working closely with our Blue Teams to enhance our detection and response capabilities.

About Our Mission: Zydus Group is dedicated to creating healthier communities globally through our discovery, manufacturing, and marketing of healthcare therapies. We strive to be at the forefront of innovation in the healthcare industry.

Key Responsibilities:
  • Penetration Testing & Exploitation
  • Evasion & Anti-Detection Techniques
  • Red Team & Blue Team Collaboration

Requirements:
  • Proficiency in scripting and automation (Python, PowerShell, Bash, C#).
  • Deep understanding of attack frameworks (MITRE ATT&CK, Cyber Kill Chain, TIBER-EU).
  • Strong analytical and problem-solving skills with attention to detail.


  • India BKN301 Full time

    Job Overview">We are seeking an experienced Security Engineer to join our innovative Red Team, where you will emulate adversarial tactics to test and improve our defenses. This role involves conducting penetration tests, adversarial simulations, and vulnerability assessments to uncover weaknesses in our systems, applications, and processes.


  • India BKN301 Full time

    Requirements and QualificationsA bachelor's degree in Computer Science, Cybersecurity, or a related field (or equivalent experience).At least 5 years of experience in penetration testing, ethical hacking, or Red Team operations.Strong knowledge of adversarial tools such as Metasploit, Cobalt Strike, Burp Suite, or custom scripts.Familiarity with cloud...


  • India BKN301 Full time

    Security Engineering Expert - Join Our Red TeamAs a leader in fintech security, we're seeking a skilled Cybersecurity Engineer to join our esteemed Red Team. This role offers the opportunity to be part of a dynamic team shaping the future of fintech security.About the RoleIn this position, you'll play a critical role in emulating adversarial tactics,...


  • India BKN301 Full time

    Our VisionWe are a leading Banking-as-a-Service (BaaS) provider, enabling clients to seamlessly integrate with core banking, issuing, acquiring, and other financial services.Security is at the CoreWe prioritize embedding robust security practices into every phase of our software development lifecycle.About this RoleWe're seeking a seasoned Cybersecurity...


  • India BKN301 Full time

    BKN301 Group Ltd: A Leader in Fintech SecurityWe are a pioneering Banking-as-a-Service (BaaS) provider, empowering clients to seamlessly integrate with core banking, issuing, acquiring, and other financial services.Achieving Robust SecurityWe embed robust security practices throughout our software development lifecycle, ensuring the highest standards of...


  • India Sofomation Full time

    Job Description:We are seeking an experienced Process Simulation & Optimization Engineer to join our team. As a key member of our technical staff, you will be responsible for developing and implementing advanced process simulation models to improve refinery operations.

  • Red Team Engineer

    3 days ago


    India BKN301 Full time

    Key ResponsibilitiesWe are seeking a seasoned Security Engineer to join our Red Team, where you will simulate real-world attacks to test the resilience of our BaaS platform, focusing on core banking, issuing, and acquiring services.You will conduct penetration tests on applications, APIs, and infrastructure to uncover and report vulnerabilities.Your primary...

  • Security Engineer

    3 weeks ago


    India BKN301 Full time

    Security Engineer - Red Team – Make an Impact with Us Are you a proactive and experienced Security Engineer ready to tackle new challenges? Join the innovative team at BKN301 Group Ltd and play a key role in enhancing our security posture We're looking for a Security Engineer to join our Red Team , where you will emulate adversarial tactics, techniques,...


  • India Zydus Group Full time

    Job Overview: We are looking for a highly skilled Offensive Security Expert to join our Information Technology Department at the Zydus Group. As a Red Team Specialist, you will simulate real-world cyberattacks to assess our security posture and identify potential vulnerabilities.This role requires expertise in offensive security tools, attack frameworks, and...


  • India BKN301 Full time

    Key Responsibilities">Simulate real-world attacks to test the resilience of our BaaS platform, focusing on core banking, issuing, and acquiring services.Conduct penetration tests on applications, APIs, and infrastructure to uncover and report vulnerabilities.Identify and exploit vulnerabilities to simulate adversarial activity while ensuring findings are...


  • India WhizCo | Creative Tech and Influencer Marketing Full time

    About WhizCoWhizCo is a creative tech and influencer marketing agency based in India.We specialize in experiential marketing, AR/VR/MR, CGI, and influencer marketing to deliver immersive experiences that elevate brands and captivate audiences.Our diverse client portfolio includes Tata Steel, McDonald's, NPCI, and many more.We help brands enhance visibility...

  • Security Engineer

    4 weeks ago


    India BKN301 Full time

    Security Engineer - Red Team – Make an Impact with Us! Are you a proactive and experienced Security Engineer ready to tackle new challenges? Join the innovative team at BKN301 Group Ltd and play a key role in enhancing our security posture! We’re looking for a Security Engineer to join our Red Team , where you will emulate adversarial tactics,...


  • India Zydus Group Full time

    Job Overview: Zydus Group's Information Technology department is seeking an Offensive Security Professional to lead our red team efforts. As a key member of our team, you will conduct adversarial simulations, identify security gaps, and work closely with our Blue Teams to enhance our detection and response capabilities.About Our Company: Zydus Group is a...


  • India BKN301 Full time

    About Our TeamBKN301 Group Ltd is committed to building a high-performing team that excels in delivering innovative security solutions. As a member of our Red Team, you will play a critical role in identifying vulnerabilities and implementing countermeasures to protect our mission-critical financial services.Key ResponsibilitiesConduct penetration tests,...


  • India BKN301 Full time

    About UsBKN301 Group Ltd is a leading Banking-as-a-Service (BaaS) provider. We enable clients to seamlessly integrate with core banking, issuing, acquiring, and other financial services. Our operations are built on robust security practices, which we embed into every phase of our software development lifecycle.Key ResponsibilitiesWe're looking for a highly...


  • India Zydus Group Full time

    About Zydus Group: As a leading global healthcare provider, we are dedicated to discovering, manufacturing, and marketing innovative healthcare therapies. Our team of over 23,000 employees worldwide, including 1,400 scientists engaged in research, strives to create healthier communities globally.Job Summary: We seek a highly skilled Red Team Specialist to...


  • India Zydus Group Full time

    Job Summary: The Zydus Group is seeking an experienced Cybersecurity Specialist to join our team as a Red Team Specialist. This role involves simulating real-world cyberattacks to evaluate the organization's security posture. The specialist executes offensive security tests, identifies security gaps, and works with Blue Teams to improve detection and...

  • Red Team Specialist

    3 days ago


    India Zydus Group Full time

    Job Summary: The Red Team Specialist simulates real-world cyberattacks to evaluate the organization's security posture. This role involves executing offensive security tests, identifying security gaps, and working with Blue Teams to improve detection and response capabilities. The specialist uses advanced attack techniques, including exploitation, lateral...

  • Research Scientist

    4 weeks ago


    india myGwork Full time

    This job is with Thermo Fisher Scientific, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Work ScheduleStandard (Mon-Fri)Environmental ConditionsOfficeJob DescriptionOur multidisciplinary...

  • Red Team Specialist

    4 days ago


    India Zydus Group Full time

    Job Summary: The Red Team Specialist is responsible for simulating real-world cyberattacks to evaluate the security posture of the organization. This role involves executing offensive security tests, identifying security gaps, and working with Blue Teams to improve detection and response capabilities. The Red Teamer will use advanced attack techniques,...