Senior Offensive Security Engineer

2 weeks ago


Pune, Maharashtra, India Flynaut Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Role Overview
We're seeking a security virtuoso who thrives across the offensive spectrum—someone who can infiltrate hardened environments, dissect mobile and web applications, and audit source code with surgical precision. This hybrid role demands mastery in adversarial simulation, deep application-layer testing, and secure development practices. You'll be the architect of chaos and the guardian of clarity.
________________________________________
Key Responsibilities
Red Team Operations

•  Design and execute stealthy, multi-stage adversarial campaigns across cloud, on-prem, and hybrid infrastructures

•  Develop custom implants, payloads, and C2 frameworks to bypass EDR, NDR, and SIEM

•  Emulate APT-level TTPs using MITRE ATT&CK, threat intelligence, and bespoke tradecraft

•  Conduct physical intrusion simulations, RFID cloning, and social engineering ops
Mobile & Web Penetration Testing

•  Perform manual and automated testing of Android/iOS apps and modern web platforms

•  Reverse engineer mobile binaries (APK/IPA), analyze obfuscated code, and exploit runtime vulnerabilities

•  Identify SSRF, IDOR, race conditions, insecure storage, and API flaws across mobile/web ecosystems

•  Test GraphQL, WebSockets, and single-page applications for logic flaws and chained exploits
Secure Code Review & AppSec Advisory

•  Conduct deep-dive code audits across multiple languages including Java, Kotlin, Swift, JavaScript, and Python

•  Identify insecure coding patterns, logic flaws, and architectural weaknesses

•  Collaborate with development teams to integrate secure coding practices and threat modeling

•  Build static/dynamic analysis pipelines and custom linters for CI/CD integration
________________________________________
Required Skills & Experience

•  Minimum 7 years in offensive security, with hands-on experience in red teaming, application testing, and code review

•  Mastery of tools such as Cobalt Strike, Sliver, Mythic, Burp Suite Pro, Frida, MobSF, and custom-built utilities

•  Deep understanding of Active Directory abuse, Kerberos delegation, cloud attack paths (Azure, AWS, GCP), and container security

•  Strong programming and code auditing skills across multiple languages and frameworks

•  Familiarity with OWASP Top 10, MASVS, PTES, and secure SDLC methodologies
________________________________________
Preferred Certifications
Candidates should hold one or more of the following elite certifications:

•  GIAC Red Teaming Certification (GRT)

•  GIAC Penetration Tester (GPEN)

•  GIAC Web Application Penetration Tester (GWAPT)

•  GIAC Mobile Device Security Analyst (GMOB)



  • Pune, Maharashtra, India Flynaut Infotech Pvt. Ltd. Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    About Flynaut LLCFlynaut is a global leader in digital transformation, partnering with startups, SMEs, and large enterprises across various industries since 2004. Our team of passionate professionals transforms visionary ideas into groundbreaking realities by delivering cutting-edge mobile apps, robust web platforms, and comprehensive IT solutions. With...


  • Pune, Maharashtra, India NetSPI Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Pune, MHNetSPI is an award-winning pioneer of Penetration Testing as a Service (PTaaS) with its AI-powered platform supported by more than 350 in-house cybersecurity experts. Specializing in 50+ pentest types, attack surface visibility, vulnerability prioritization, and attack simulation, NetSPI delivers security testing with unprecedented clarity, speed,...

  • Security Engineer

    2 weeks ago


    Pune, Maharashtra, India Persistent Systems Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    About Position:We are seeking a highly skilled Security Engineer with a primary focus on penetration testing and offensive security to join our team. The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications. You will be responsible for proactively identifying, exploiting, and...

  • Security Engineer

    1 week ago


    Pune, Maharashtra, India Persistent Full time ₹ 8,00,000 - ₹ 20,00,000 per year

    About Position:We are seeking a highly skilled Security Engineer with a primary focus on penetration testing and offensive security to join our team. The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications. You will be responsible for proactively identifying, exploiting, and...


  • Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills...


  • Pune, Maharashtra, India Ubique Systems Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    3-5 Years of experience12-15 LPAImmediate to 60 daysJob Title:Application Security EngineerJob Description:Responsibilities:Vulnerability Assessment:Prepare Plan for VAPT of IT assets as per the priority and criticality to BusinessConduct regular security assessments and code reviews to identify vulnerabilities in web and mobile applications.Utilize...


  • Pune, Maharashtra, India Tata Communications Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    About The CompanyTata Communications Redefines Connectivity with Innovation and IntelligenceDriving the next level of intelligence powered by Cloud, Mobility, Internet of Things, Collaboration, Security, Media services and Network services, we at Tata Communications are envisaging a New World of CommunicationsSenior IT Security EngineerCheck Point, Microsoft...


  • Pune, Maharashtra, India Swift Strategic Solutions Inc Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Our technology services client is seeking multipleSenior Application Security Engineerto join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role:Role: Senior Application Security EngineerExperience: 4- 8...

  • Security Engineer

    2 days ago


    Pune, Maharashtra, India Accelaero Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Title: Security EngineerJob Type: Full-timeReports To: Security ArchitectJob Overview:We are seeking a highly skilled Security Engineer to design, implement, and manage the security architecture of our organization. The ideal candidate will be responsible for firewall and endpoint security, WAF implementation, VAPT, fraud investigation, dark web...


  • Pune, Maharashtra, India SecurityHQ Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job DescriptionWe're searching for Senior Security Engineer to assist our 24×7 managed security operations center. This role is in Integration Department, responsible for the strategic, technical, and operational direction of the Integration Team.ResponsibilitiesIBM QRadar/ Sentinel / Datadog , Integration and content management, Event Collector...