Advanced Persistent Threat Emulator

5 days ago


Delhi, Delhi, India Zydus Group Full time
In this position, you will work as a Red Team Specialist at Zydus Group to simulate real-world cyberattacks and evaluate the security posture of our organization. This role involves conducting full-scale red team assessments, mimicking advanced persistent threat (APT) tactics, techniques, and procedures (TTPs).

You will use various frameworks like MITRE ATT&CK, Cobalt Strike, Empire, Metasploit, and BloodHound to simulate real-world attacks. Exploiting vulnerabilities across network infrastructure, cloud environments, and web applications is also a key aspect of this role. You will identify and exploit misconfigurations, weaknesses, and security gaps in enterprise systems. This includes assessing Active Directory (AD) security, Kerberoasting, NTLM relay, and credential dumping techniques.

This role requires strong analytical and problem-solving skills, with attention to detail. The ability to bypass EDR/XDR solutions and evade SIEM detection is also essential. Experience in red team/blue team exercises and adversary emulation is highly valued. You will work closely with Blue Teams to enhance detection and response capabilities through Purple Team exercises. Providing insights into attacker behaviors, helping improve SOC incident response playbooks, is also expected. Participation in threat intelligence discussions to refine adversary emulation scenarios is also expected.

  • Delhi, Delhi, India Zydus Group Full time

    We are seeking a skilled Red Team Specialist to join our team at Zydus Group. As a key member of our cybersecurity department, you will play a crucial role in simulating real-world cyberattacks to evaluate the security posture of our organization.About the Role:The ideal candidate will have extensive experience in offensive security, with expertise in...


  • Delhi, Delhi, India Mirafra Technologies Full time

    At Mirafra Technologies, we are seeking a highly skilled Senior FPGA Emulation Expert to join our team. As an Emulation Engineer/Lead, you will play a key role in developing and maintaining advanced emulation models for complex systems-on-chip (SoCs).Responsibilities:Create high-fidelity emulation models from RTL and netlist designs.Develop hardware...


  • Delhi, Delhi, India Zydus Group Full time

    Job Summary: As a Red Team Specialist at Zydus Group, you will be responsible for simulating real-world cyberattacks to evaluate the security posture of our organization. This role involves executing offensive security tests, identifying security gaps, and working with Blue Teams to improve detection and response capabilities.The ideal candidate will have...


  • Delhi, Delhi, India Zydus Group Full time

    As a Red Team Specialist at Zydus Group, your primary responsibility will be to simulate advanced persistent threats (APTs) to assess the security posture of our organization. This involves conducting full-scale red team assessments, mimicking APT tactics, techniques, and procedures (TTPs). You will use various frameworks like MITRE ATT&CK, Cobalt Strike,...


  • Delhi, Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter

    3 weeks ago


    Delhi, Delhi, India YASH Technologies Full time

    Job Description: Key Responsibilities Responsible for monitoring the security patterns to identify, isolate, and detect the threats before attackers tend to exploit them. Design and run custom analysis models on security event information to discover active threats. Identify (hunting) security nuances and abnormalities in the environment. Develop use cases...

  • Threat Hunter

    3 weeks ago


    Delhi, Delhi, India YASH Technologies Full time

    Job Description:Key ResponsibilitiesResponsible for monitoring the security patterns to identify, isolate, and detect the threats before attackers tend to exploit them.Design and run custom analysis models on security event information to discover active threats.Identify (hunting) security nuances and abnormalities in the environment.Develop use cases and...

  • Red Team Specialist

    3 weeks ago


    Delhi, Delhi, India Knack Consulting Services Pvt Ltd. Full time

    Skills & Experience RequiredMandatory Skill – Red Team. ConductRed Team engagementsto simulateadvanced cyber threats, APTs, and adversary emulationSecondary Skill - hands-on experience inWeb & Mobile VAPT(Android, iOS, REST APIs, GraphQL).Experience – 3yrs to 6 YrsLocation – Mumbai, WFO 5 Days

  • Red Team Specialist

    5 days ago


    Delhi, Delhi, India Zydus Group Full time

    Job Summary: The Red Team Specialist is responsible for simulating real-world cyberattacks to evaluate the security posture of the organization. This role involves executing offensive security tests, identifying security gaps, and working with Blue Teams to improve detection and response capabilities. The Red Teamer will use advanced attack techniques,...

  • Red Team Specialist

    5 days ago


    Delhi, Delhi, India Zydus Group Full time

    Job Summary:The Red Team Specialist is responsible for simulating real-world cyberattacks to evaluate the security posture of the organization. This role involves executing offensive security tests, identifying security gaps, and working with Blue Teams to improve detection and response capabilities. The Red Teamer will use advanced attack techniques,...


  • Delhi, Delhi, India Sakon Full time

    Job DescriptionWe are seeking a highly skilled and detail-oriented Senior Engineer IT Security to join our Security Operations Center (SOC) team. As a Senior Engineer, you will be responsible for protecting the organization's IT infrastructure by monitoring, identifying, and responding to security threats or weaknesses and vulnerabilities.You will manage...

  • Red Team Consultant

    4 weeks ago


    Delhi, Delhi, India Eventus Security Full time

    We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This position...

  • Red Team Consultant

    4 weeks ago


    Delhi, Delhi, India Eventus Security Full time

    We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This position requires...


  • Delhi, Delhi, India Embee Software Pvt. Ltd. Full time

    Job Title:SOC AnalystLocation:MumbaiExperience Required:4-7 yearsKey Skills:XDR, EDR, Azure Sentinel SIEM, Threat Management, O365Job Description:We are looking for a skilled SOC Analyst to join our team in Mumbai. The ideal candidate will have experience in security tools and threat management, with the ability to perform advanced monitoring and...


  • Delhi, Delhi, India IntendMinds Solution Full time

    Job Description :- Help develop the design and implementation/ integration of SoCs.- Micro-architecture design, RTL coding, synthesis, timing closure, and documentation of various RTL blocks- Support prototyping, test program development, chip validation, and chip life until production maturity.- Collaboration with firmware, software, DV, FPGA, DFT, SoC...


  • Delhi, Delhi, India Corporate Infotech pvt ltd Full time

    Key Responsibilities- Lead digital forensics and cybercrime analysis teams to identify and mitigate threats- Collaborate with law enforcement agencies and legal teams to investigate high-profile cybercrime cases- Enhance and implement cybersecurity frameworks to protect against emerging threats- Develop and maintain expertise in digital forensics, threat...


  • Delhi, Delhi, India Overture Rede Full time

    This is a remote position.Training Requirement: Freelance Trainer – Palo Alto Cortex XDR ProfessionalPosition: Freelance Trainer – Palo Alto Cortex XDR Professional Location: Remote | Duration: Project-Based/Part-Time Responsibilities: Deliver in-depth training on Palo Alto Cortex XDR, covering threat detection, investigation, and response. Guide...


  • Delhi, Delhi, India Overture Rede Full time

    Job Description This is a remote position.Training Requirement: Freelance Trainer – Palo Alto Cortex XDR ProfessionalPosition: Freelance Trainer – Palo Alto Cortex XDR Professional Location: Remote | Duration: Project-Based/Part-Time Responsibilities: Deliver in-depth training on Palo Alto Cortex XDR, covering threat detection, investigation, and...


  • Delhi, Delhi, India CIPL - Corporate Infotech Pvt Ltd Full time

    Job Role - Cybercrime Investigator (L2) Location: New Delhi Salary - Upto 12 LPA Qualification: MSc in IT/CS, M.Tech in ECE/CSE/IT, Speciality in Cybersecurity or Equivalent, PhD/Postgraduate in Cybersecurity, Information Security, Cryptography, or Digital Forensics Certification: CEH, CISSP, CHFI, GCFA, CISM About the Role: Lead digital forensics,...


  • Delhi, Delhi, India CIPL - Corporate Infotech Pvt Ltd Full time

    Job Role - Cybercrime Investigator (L2) Location: New Delhi Salary - Upto 12 LPA Qualification: MSc in IT/CS, M.Tech in ECE/CSE/IT, Speciality in Cybersecurity or Equivalent, PhD/Postgraduate in Cybersecurity, Information Security, Cryptography, or Digital Forensics Certification: CEH, CISSP, CHFI, GCFA, CISM About the Role: Lead digital forensics,...