Senior Offensive Security Engineer

1 week ago


Pune, Maharashtra, India Flynaut Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Role Overview
We're seeking a security virtuoso who thrives across the offensive spectrum—someone who can infiltrate hardened environments, dissect mobile and web applications, and audit source code with surgical precision. This hybrid role demands mastery in adversarial simulation, deep application-layer testing, and secure development practices. You'll be the architect of chaos and the guardian of clarity.
________________________________________
Key Responsibilities
Red Team Operations

•  Design and execute stealthy, multi-stage adversarial campaigns across cloud, on-prem, and hybrid infrastructures

•  Develop custom implants, payloads, and C2 frameworks to bypass EDR, NDR, and SIEM

•  Emulate APT-level TTPs using MITRE ATT&CK, threat intelligence, and bespoke tradecraft

•  Conduct physical intrusion simulations, RFID cloning, and social engineering ops
Mobile & Web Penetration Testing

•  Perform manual and automated testing of Android/iOS apps and modern web platforms

•  Reverse engineer mobile binaries (APK/IPA), analyze obfuscated code, and exploit runtime vulnerabilities

•  Identify SSRF, IDOR, race conditions, insecure storage, and API flaws across mobile/web ecosystems

•  Test GraphQL, WebSockets, and single-page applications for logic flaws and chained exploits
Secure Code Review & AppSec Advisory

•  Conduct deep-dive code audits across multiple languages including Java, Kotlin, Swift, JavaScript, and Python

•  Identify insecure coding patterns, logic flaws, and architectural weaknesses

•  Collaborate with development teams to integrate secure coding practices and threat modeling

•  Build static/dynamic analysis pipelines and custom linters for CI/CD integration
________________________________________
Required Skills & Experience

•  Minimum 7 years in offensive security, with hands-on experience in red teaming, application testing, and code review

•  Mastery of tools such as Cobalt Strike, Sliver, Mythic, Burp Suite Pro, Frida, MobSF, and custom-built utilities

•  Deep understanding of Active Directory abuse, Kerberos delegation, cloud attack paths (Azure, AWS, GCP), and container security

•  Strong programming and code auditing skills across multiple languages and frameworks

•  Familiarity with OWASP Top 10, MASVS, PTES, and secure SDLC methodologies
________________________________________
Preferred Certifications
Candidates should hold one or more of the following elite certifications:

•  GIAC Red Teaming Certification (GRT)

•  GIAC Penetration Tester (GPEN)

•  GIAC Web Application Penetration Tester (GWAPT)

•  GIAC Mobile Device Security Analyst (GMOB)



  • Pune, Maharashtra, India PTC Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Our world is transforming, and PTC is leading the way. Our software brings the physical and digital worlds together, enabling companies to improve operations, create better products, and empower people in all aspects of their business.Our people make all the difference in our success. Today, we are a global team of nearly 7,000 and our main objective is to...

  • Security Engineer

    4 days ago


    Pune, Maharashtra, India PKF Algosmic Pvt Ltd Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    JOB LOCATION:Pune, Maharashtra​MINIMUM QUALIFICATION:Minimum 2 years of professional experience in cybersecurity or a related domainBachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related fieldHands-on coding experience in at least one of the following: Python, Go, or JavaScriptStrong proficiency with common...


  • Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills...


  • Pune, Maharashtra, India Payatu Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Are you a skilled penetration tester looking for an exciting new opportunity to take your career to the next level? Join our dynamic cybersecurity team, where you'll have the chance to work on cutting-edge projects, including cloud security, reverse engineering, threat modelling, and product security. Who we are? Payatu is an ISO certified company where we...


  • Pune, Maharashtra, India Tata Communications Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    About The CompanyTata Communications Redefines Connectivity with Innovation and IntelligenceDriving the next level of intelligence powered by Cloud, Mobility, Internet of Things, Collaboration, Security, Media services and Network services, we at Tata Communications are envisaging a New World of CommunicationsSenior IT Security EngineerCheck Point, Microsoft...


  • Pune, Maharashtra, India MM Staffing & Career Consultants Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Job Description: Position: Network Security Expertise  Experience : 5+ years Location:  Balewadi, Pune   Job Description:Requirements:- Offensive cybersecurity- Working knowledge of Networking Protocols - Composing Suricata Signatures. (Even Snort is also fine, but that would be a less preferred alternativeManaging Network and Cyber security projects...


  • Pune, Maharashtra, India Allianz Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    You will lead a team of dedicated security professionals, providing strategic direction and technical guidance. This position requires a strong blend of leadership, technical expertise, and a forward-thinking approach to security, including a keen understanding of how emerging technologies like Artificial Intelligence can be leveraged for both offense and...


  • Pune, Maharashtra, India Hitachi Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    DescriptionJob Title: Senior Application Security EngineerDesignation: Senior EngineerCompany: Cumulus Systems Pvt. Ltd.Location: Pune, Maharashtra, IndiaSalary: As per IndustryCompany Overview:Cumulus Systems engages in providing End-to-End Software Development Lifecycle involving Business & Requirements Analysis, Solution Architecture & Design,...


  • Pune, Maharashtra, India Coders Brain Technology Full time ₹ 1,00,00,000 - ₹ 3,00,00,000 per year

    Location : PAN India Industry experience of around 12 to 15 yrs .Have been involved in the development /architecture work of web and mobile app (multitier architecture / containerized application) involving cloud services from public clouds.Ability to identify network attacks and systemic security issues as they relate to threats and vulnerabilities, with a...


  • Pune, Maharashtra, India Birlasoft Limited Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Senior Network Security Engineer (Akamai & AWS) We are hiring a Cloud Network & Security Engineer with strong expertise in AWS networking and Akamai CDN integration. This role will support secure connectivity and performance optimization for a Drupal migration project, ensuring seamless cloud-to-on-prem communication and robust security compliance. ...