Red team

2 weeks ago


Pune, India Gruve Full time

Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2) Location: Pune - Baner About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is to assist our customers in their business strategies utilizing their data to make more intelligent decisions. As a well-funded early-stage startup, Gruve offers a dynamic environment with strong customer and partner networks. Why Gruve: At Gruve, we foster a culture of innovation, collaboration, and continuous learning. We are committed to building a diverse and inclusive workplace where everyone can thrive and contribute their best work. If you’re passionate about technology and eager to make an impact, we’d love to hear from you. Gruve is an equal opportunity employer. We welcome applicants from all backgrounds and thank all who apply; however, only those selected for an interview will be contacted. Position Summary: We are seeking a skilled and passionate Red Team Security Consultant to join our cybersecurity team. The ideal candidate will specialize in simulating adversarial tactics, techniques, and procedures (TTPs) to identify vulnerabilities and improve the organization's security posture. This role involves performing advanced penetration tests, simulating real-world attacks, and working with teams to implement effective remediation strategies. Key Roles & Responsibilities: Plan, execute, and document Red Team exercises mimicking advanced threat actors for medium to large enterprises. Conduct network penetration testing (VAPT), system vulnerability assessments, and security configuration reviews. Perform manual security assessments for web applications, APIs, and client-server applications. Simulate sophisticated attack chains including lateral movement, privilege escalation, and data exfiltration. Develop and execute custom attack payloads using tools and scripts. Assess physical security controls and implement social engineering assessments when required. Create and maintain custom tools/scripts in languages like Python, Bash, or Power Shell. Utilize and adapt adversary emulation frameworks such as MITRE ATT&CK, Cobalt Strike, and Metasploit. Collaborate with Blue Teams to improve detection and response mechanisms through Purple Team engagements. Preferred Qualification: Preferred Certifications (Not Mandatory): OSCP, OSCE, CRTP, e WPTX, Security+, CREST, CRTO. Desired Skill Set: Red Teaming, VAPT, Application Security (Web/Mobile/API). 2-5 years of relevant domain experience in VAPT, Red Teaming, and Application Security domains. Proficient in Application Security concepts, including OWASP Top 10 and OSSTMM. Experience with vulnerability scanning tools such as Burp Suite Pro, Nessus, OWASP ZAP, Kali Linux, Cobalt Strike, Caldera etc. Basic ability to write automation scripts (Bash or Python). Understanding of threat modeling and secure coding practices. Strong understanding of TTPs, threat modeling, and secure coding practices. Hands-on experience in Active Directory exploitation, phishing campaigns, and endpoint bypass techniques. Basic Qualifications: Education: BE/MCA or University degree/Equivalent Experience: Required: 2 - 5 years. Excellent communication and collaboration skills.


  • Red Hat

    1 month ago


    Pune, India RED HAT Full time

    About the job : The Red Hat Experience Engineering (XE) Sustaining Engineering team is looking for a Senior Software Engineer to help lead a new team aimed at improving the long-term product experience of our Red Hat Enterprise Linux (RHEL) customers. In this role, you will work closely with Product Engineering to deliver on extended product maintenance...

  • Red Hat

    1 month ago


    Pune, India RED HAT Full time

    About the Job : The Red Hat Customer Experience and Engagement (CEE) team is looking for an Associate Manager for Technical Support to join us in Pune, India. In this role, you will manage a team of highly technical associates who are responsible for providing an excellent service for our enterprise customers. You'll work with your peers around the...

  • Red Hat

    1 month ago


    Pune, India RED HAT Full time

    Job Description : Red Hat is seeking a Senior Site Reliability Engineer (SRE) to develop, scale, and operate our OpenShift managed cloud services. OpenShift is Red Hats enterprise Kubernetes distribution. As an SRE you will contribute to running OpenShift at scale by enabling customer self-service, making our monitoring system more sustainable, and...

  • Red Hat

    1 month ago


    Pune, India RED HAT Full time

    Job Description : Red Hat is seeking a Principal Site Reliability Engineer (SRE) to develop, scale, and operate our OpenShift managed cloud services. OpenShift is Red Hats enterprise Kubernetes distribution. As an SRE you will contribute to running OpenShift at scale by enabling customer self-service, making our monitoring system more sustainable, and...


  • Pune, Maharashtra, India RED HAT Full time

    About the RoleThe Red Hat Experience Engineering (XE) Sustaining Engineering team is seeking a seasoned Senior Software Engineer to spearhead a new team focused on enhancing the long-term product experience of our Red Hat Enterprise Linux (RHEL) customers. In this role, you will collaborate closely with Product Engineering to deliver high-quality extended...


  • Pune, Maharashtra, India RED HAT Full time

    We are seeking a Principal Site Reliability Engineer to develop, scale, and operate our OpenShift managed cloud services. As an SRE, you will contribute to running OpenShift at scale by enabling customer self-service, making our monitoring system more sustainable, and eliminating work through automation.As a member of the SRE team, you will have the...

  • Red team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine...

  • Red Team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine...

  • Red Team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning...

  • Red Team

    4 weeks ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2) Location: Pune - Baner About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as...

  • Red Team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning...

  • Red Team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2) Location: Pune - Baner About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine...

  • Red Team

    1 month ago


    Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2) Location: Pune - Baner About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as...

  • Gruve | Red Team

    1 month ago


    pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine...


  • Pune, India Fluidech Full time

    Job Title: Red Team Penetration Tester / Threat ResearcherLocation: Remote Job Summary: As a Red Teaming Penetration Tester, you will simulate real-world attacks on our systems, networks, and applications to identify vulnerabilities and provide actionable insights for improving our security measures. You will work closely with our Blue Team to develop and...

  • Gruve | Red Team

    1 month ago


    pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2) Location: Pune - Baner About the Company: Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine...

  • Gruve | Red Team

    1 month ago


    pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning...


  • Pune, India Gruve Full time

    Job Title: Red Team Security Consultant/ VAPT Security Consultant (L2)Location: Pune - BanerAbout the Company:Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning...


  • Pune, India Red Hat Software Full time

    About the job: The Red Hat Cloud Services Success team is looking for a highly energized and motivated Cloud Success Architect to join us and reduce the time to value for Red Hat Cloud Services customers in Pune, India. In this role, you will use an engagement-based delivery model and be involved in assisting customers to get started with Red Hat OpenShift...


  • Pune, India Red Hat Software Full time

    About the job: The Red Hat Cloud Services Success team is looking for a highly energized and motivated Cloud Success Architect to join us and reduce the time to value for Red Hat Cloud Services customers in Pune, India. In this role, you will use an engagement-based delivery model and be involved in assisting customers to get started with Red Hat OpenShift...