
Cyber Security Specialist
2 weeks ago
Role- Cyber Security Researcher
Work Location- Delhi
About the role:- a seasoned and technically elite Red Team Operator with a focus on network penetration testing, Command and Control (C2) infrastructure, and advanced post-exploitation tactics. This individual will be at the frontlines of simulating sophisticated threat actors to test, bypass, and break enterprise defenses.
Key Responsibilities:
Plan and execute full-scope internal and external penetration tests targeting enterprise networks.
Set up, manage, and customize C2 frameworks (e.g., Cobalt Strike, Sliver, Mythic, Brute Ratel, Havoc).
Develop and use custom payloads, implants, and evasion techniques to bypass EDR/AV solutions.
Perform lateral movement across networks using tools such as PsExec, WMI, RDP, WinRM, Kerberos abuse.
Execute privilege escalation techniques on both Windows and Linux systems.
Maintain operational security (OPSEC) during Red Team exercises to avoid detection and maximize realism.
Document findings, TTPs, IOCs, and remediation strategies in high-quality reports for technical and non-technical audiences.
Collaborate with Blue Teams and SOCs post-engagement to improve organizational resilience.
Research and weaponize 0-days or public exploits relevant to client environments.
Required Skills & Experience:
3+ years of experience in Red Teaming or Advanced Network Penetration Testing.
Proficiency with offensive tooling and frameworks:Cobalt Strike, Mythic, Brute Ratel, Sliver, Havoc, Empire, Metasploit
In-depth understanding of: Windows internals, Active Directory attacks, Kerberoasting, Pass-the-Hash/Ticket
Unix/Linux privilege escalation, SSH pivoting, container breakouts
Strong scripting or programming skills (e.g., Python, PowerShell, Bash, C/C++)
Familiarity with network protocol abuse (SMB, DNS tunneling, RDP, LDAP, etc.)
Hands-on experience with bypassing EDRs, AMSI, UAC, AppLocker, Defender.
Solid grasp of OPSEC considerations in red team engagements.
Deep understanding of MITRE ATT&CK and ability to map actions accordingly.
If anyone interested kindly share your resume
-
Cyber Security Analyst L2
2 weeks ago
Delhi, Delhi, India Talanos Cyber Security Full time ₹ 1,08,000 - ₹ 14,75,000 per yearDepartment: Security Operations Centre (SOC)Job Type: Full-time, PermanentAbout Talanos CybersecurityTalanos Cybersecurity is a Managed Security Service Provider (MSSP) serving clients in the UK and South Africa. We deliver 24/7 Managed Detection and Response (MDR) through our global Security Operations Centres in the UK, South Africa, and India.Our mission...
-
Cyber Security Specialist
1 week ago
Delhi, Delhi, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job TitleCyber Security SpecialistJob DescriptionWe are seeking an experienced Cyber Security Specialist to join our team. The successful candidate will be responsible for protecting our organization's digital assets from cyber threats.Required Skills and QualificationsBachelor's degree in Computer Science, Information Technology, or a related field.Minimum...
-
Cyber Security Specialist
2 weeks ago
Delhi, Delhi, India beBeeCyberSecurity Full time ₹ 9,00,000 - ₹ 13,00,000Cyber Security SpecialistKey Responsibilities: As a Cyber Security Analyst, you will support the Governance team in implementing cyber security policies and risk assessments as per SEBI, CERT-IN, NSE/BSE, and ISO 27001:2022 guidelines.Draft and maintain information security policies and procedures.Support in ISO 27001:2022 ISMS documentation and evidence...
-
Cyber Security Analyst
2 weeks ago
Delhi, Delhi, India P.I.V.O.T Security Full time ₹ 6,00,000 - ₹ 12,00,000 per yearAbout P.I.V.O.T SecurityP.I.V.O.T Security, established in 2022, is a dynamic offensive cybersecurity company committed to closing the gap between offensive and defensive strategies through groundbreaking research and development. Our cutting-edge threat intelligence platform mimics real-world offensive techniques to pinpoint vulnerabilities in an...
-
Cyber Security Analyst
2 weeks ago
Delhi, Delhi, India SMC Group Full time ₹ 6,00,000 - ₹ 12,00,000 per yearSMC Global Securities Ltd.Cyber Security Analyst (GRC) – Entry Level ProfileJob Title:Cyber Security Analyst – GRC (Governance, Risk & Compliance)Department:Information Security / GRCReporting To:Manager/AVP – GRCRole Objective:To support the Governance, Risk & Compliance team in implementing cyber security policies, risk assessments, and compliance...
-
Cyber Security Compliance Expert
2 weeks ago
Delhi, Delhi, India beBeeCyberSecurityCompliance Full time ₹ 15,00,000 - ₹ 20,00,000Cyber Security Compliance SpecialistJob Title: Cyber Security Compliance Specialist We are seeking an experienced Cyber Security Compliance Specialist to join our team. This is a challenging and rewarding role that requires strong technical skills, excellent communication abilities, and the ability to work effectively in a fast-paced environment.We are...
-
Cyber Security Analyst
2 weeks ago
Delhi, Delhi, India Bitrix Innovations (opc) Full time ₹ 6,00,000 - ₹ 12,00,000 per year1 Cyber Security Analyst Vulnerability Assessment (VA) 2 Cyber Security Analyst Real-Time Monitoring (RT) 3 Cyber Security Operational Analyst
-
Security Expertise Specialist
2 weeks ago
Delhi, Delhi, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Opportunity:Security Expertise SpecialistWe seek a highly skilled Security Expertise Specialist to support our Cyber Resilience team.In this critical role, you will lead offensive security operations, conduct simulated cyber-attacks, and support security assurance activities.You will apply industry frameworks like MITRE ATT&CK, leverage Cyber Threat...
-
Cyber Security Specialist
2 weeks ago
Delhi, Delhi, India Aionise Machine Learning Solutions Full time ₹ 9,00,000 - ₹ 12,00,000 per yearResponsibilities:* Conduct regular vulnerability assessments & penetration testing* Develop & implement cyber security strategies* Collaborate with IT teams on risk management planningProvident fundHealth insurance
-
Cyber Security Transformation Expert
2 weeks ago
Delhi, Delhi, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Opportunity:Cyber Security Sales RoleWe seek a skilled professional to drive digital transformation in the Indian enterprise sector. Key areas of focus include Cloud adoption, Advanced Analytics, AI, IoT, Blockchain & Robotic Process Automation, and Information Security.The successful candidate will build a security business pipeline and achieve annual...