Senior security consultant
6 hours ago
Job DescriptionLocation: Remote (India preferred)Engagement: Full-timeCompensation: ₹9-13 LPA + ESOPRole SnapshotLead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI.Drive complex VAPT engagements, mentor the security team, and define the technical roadmap for autonomous security testing.Expect end-to-end ownership of product security features, strategic decision-making, and direct influence on company direction.What You'll TackleLead and execute end-to-end VAPT engagements across web applications, mobile apps, APIs, thick clients, and cloud infrastructure for high-profile clients.Architect core security modules within APS, designing and implementing advanced AI/LLM-driven vulnerability detection and exploitation systems.Conduct original vulnerability research, discover zero-days, and develop sophisticated exploitation techniques and attack chains.Lead technical discussions with clients, deliver executive-level security reports, and provide strategic remediation guidance.Mentor junior researchers and interns, conduct code reviews, and establish security research best practices.Drive the product roadmap by identifying new attack vectors, emerging threats, and innovative approaches to autonomous pentesting.Collaborate with the founding team on strategic initiatives, partnerships, and scaling the security research function.What Makes You a Strong Fit2-3 years of hands-on experience in penetration testing, security research, or offensive security roles with proven track record.Expert-level understanding of web, mobile, API, and thick client security with deep exploitation expertise across multiple attack surfaces.Notable achievements on Bugcrowd, Hacker One, or similar platforms (Hall of Fame, high-severity findings, or CVE contributions strongly preferred).Strong presence in the CTF community with top rankings, team leadership, or writeup contributions.Advanced proficiency with security tools and custom tool development (Burp Suite, Metasploit, Frida, custom Python frameworks).Demonstrated ability to discover and chain complex vulnerabilities for high-impact exploitation.Experience with cloud security (AWS/Azure/GCP), container security, or infrastructure pentesting.Strong Python development skills with portfolio of security automation tools or open-source contributions.Industry certifications such as OSCP, OSWE, OSEP, CPTS, or equivalent demonstrated expertise.Published security research, blog posts, conference presentations, or technical writeups.Excellent communication skills with ability to explain complex technical concepts to both technical and non-technical audiences.Proven leadership experience mentoring junior security professionals or leading technical initiatives.Interview ProcessFounder Call (45 min) — career trajectory, technical vision, culture add.Technical Assessment (72 h) — advanced multi-stage security challenge covering complex attack scenarios.Security Lead Round (90 min) — comprehensive technical deep dive, solution walkthrough, and strategic discussion.Offer LetterWhat You'll GainLeadership opportunity with direct impact on product strategy and company direction.Work closely with founders to build and scale a cutting-edge security product from the ground up.Exposure to cutting-edge AI/LLM integration in cybersecurity and opportunity to push the boundaries of autonomous security testing.Significant equity stake in a fast-growing security startup with strong market potential.Freedom to pursue original research, publish findings, and represent the company at security conferences.Competitive compensation package with performance-based growth opportunities.Flexible work arrangements and autonomy to drive technical decisions.How to ApplyEmail with:Resume or Linked In profile.Bugcrowd, Hacker One, Hack The Box, Try Hack Me profile links with notable achievements.Portfolio of security work (Git Hub, published research, CVEs, blog posts, conference talks, or significant vulnerability disclosures).
-
Senior security consultant
1 day ago
Navi Mumbai, India Fenrir Security Private Limited Full timeJob DescriptionLocation: Remote (India preferred)Engagement: Full-timeCompensation: ₹9-13 LPA + ESOPRole SnapshotLead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI.Drive complex VAPT engagements, mentor the...
-
Senior Security Consultant
2 days ago
navi mumbai, India Fenrir Security Private Limited Full timeJob Description Location: Remote (India preferred) Engagement: Full-time Compensation: ₹9-13 LPA + ESOP Role Snapshot Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Drive complex VAPT engagements, mentor...
-
Senior Security Engineer
5 days ago
Navi Mumbai, Maharashtra, India Eventus Security Pvt Ltd Full time ₹ 8,00,000 - ₹ 24,00,000 per yearJob Title : Senior Security EngineerExperience Range: 4-8 yearsJob Location : Sanpada, Navi MumbaiJob Summary:Key Responsibilities:Provide Tier 1 and Tier 2 technical support for Trend Micro products, including but not limited to:Trend Micro Apex One and Vision One.Deep Security and Vision One Pro.Cloud App Security and Email Security for...
-
Senior Security Consultant
23 hours ago
Mumbai, India Fenrir Security Private Limited Full timeJob Description- Location: Remote (India preferred)- Engagement: Full-time- Compensation: ₹9-13 LPA + ESOPRole Snapshot- Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI.- Drive complex VAPT engagements,...
-
Senior Information Security Consultant
1 week ago
Navi Mumbai, Maharashtra, India Tinycrow Full time ₹ 8,00,000 - ₹ 25,00,000 per yearSeeking a skilled Mobile App Security Consultant with hands-on expertise in iOS/Android penetration testing to identify vulnerabilities, strengthen app security, and support secure development for client digital assets.
-
Senior Security Consultant
1 week ago
Mumbai, Maharashtra, India Kyndryl Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWho We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you...
-
Senior Associate
2 weeks ago
Mumbai, India NTT DATA Full timeJob Description Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at NTT...
-
Mumbai, India InfoBeans Full time2 roles we have 1st : Senior Information Security Architect 2nd : Information Security Architect – Intermediate Level I have copied both the JD's please check before applying. JD for role 1 About the Job We are seeking a Senior Information Security Architect (15+ years) to lead security architecture initiatives across diverse IT systems supporting core...
-
Mumbai, India InfoBeans Full time2 roles we have 1st : Senior Information Security Architect 2nd : Information Security Architect – Intermediate Level I have copied both the JD's please check before applying. JD for role 1 About the Job We are seeking a Senior Information Security Architect (15+ years) to lead security architecture initiatives across diverse IT systems supporting core...
-
Senior Security Engineer
3 weeks ago
Mumbai, India TAC Security Full timeJob descriptionAs a Security Engineer - VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...