Lead-Red team

15 hours ago


Hyderabad, Telangana, India NopalCyber Full time ₹ 12,00,000 - ₹ 36,00,000 per year

About NopalCyber

NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Through Managed Extended Detection and Response (MXDR), Attack Surface Management (ASM), Breach and Attack Simulation (BAS), and Advisory Services, we fortify our clients' cybersecurity across both offense and defence.

Our AI-driven Nopal360° platform, NopalGo mobile app, and proprietary Cyber Intelligence Quotient (CIQ) enable organizations to quantify, track, and visualize their cybersecurity posture in real time. We democratize enterprise-grade security operations for organizations of all sizes by lowering the barrier to entry while raising the bar for security and service.

Location
: Nopal Cyber, Hyderabad (Work from Office, 5 Days a Week)

Employment Type
: Full-time

Key Responsibilities

  • Perform advanced Vulnerability Assessment and Penetration Testing (VAPT) across external infrastructure, internal networks, web and mobile applications, APIs, and cloud environments (AWS, Azure, GCP).
  • Conduct CIS Benchmark-based hardening assessments and implementations across operating systems (Windows, Linux), databases, middleware, network devices, and cloud platforms.
  • Deliver customized hardening guides and security baselines mapped to client-specific compliance requirements and regulatory frameworks.
  • Execute Dynamic Application Security Testing (DAST) on web and API applications (both authenticated and unauthenticated) using enterprise-grade tools; analyze, validate, and prioritize findings with actionable remediation guidance.
  • Run Breach and Attack Simulation (BAS) scenarios to test resilience against real-world adversary tactics, techniques, and procedures (TTPs).
  • Prepare comprehensive technical reports and executive-level summaries highlighting vulnerabilities, attack paths, misconfigurations, and compliance gaps.
  • Continuously research emerging attack vectors, zero-day vulnerabilities, DAST methodologies, and new CIS benchmark updates to refine assessment strategies.
  • Contribute to Ransomware Resiliency Assessments (RRA) by simulating ransomware behaviors and evaluating control effectiveness.

Required Skills & Experience

  • 8–12 years of direct, hands-on cybersecurity consulting experience, with deep expertise in VAPT, CIS benchmarking, and application security testing (DAST).
  • Proven track record performing end-to-end penetration tests and dynamic application security scans using industry tools such as Burp Suite Pro, OWASP ZAP, Nessus, Qualys, Netsparker, Acunetix, and custom scripts.
  • Strong understanding of web application security flaws (OWASP Top 10, API security issues, authentication/authorization flaws, injection attacks, deserialization, SSRF, RCE, etc.) and ability to exploit and document them.
  • Solid understanding of network protocols, operating system behaviors, and common application security principles relevant to modern IT environments.
  • Hands-on experience with CIS Benchmark implementation and verification across diverse platforms, ensuring alignment with client compliance mandates.
  • Familiarity with BAS tools and adversary emulation frameworks to measure detection and response maturity.
  • Proficiency in scripting/automation (Python, PowerShell, Bash) to extend testing capabilities or validate findings.
  • Working knowledge of security architecture frameworks (e.g., SABSA) and threat modeling methodologies (e.g., STRIDE, kill chains, attack trees) to support risk-informed vulnerability assessments, hardening efforts, and remediation planning.
  • Ability to write and present detailed remediation reports, security recommendations, and compliance-aligned hardening outputs.
  • Strong communication skills to convey technical findings to technical and executive stakeholders.

Educational Qualifications

  • Bachelor's degree in engineering, Computer Science, or related discipline.
  • CEH Certification (Mandatory) plus one or more advanced certifications:
  • OSCP (Offensive Security Certified Professional)
  • eCPPT (eLearn Security Certified Professional Penetration Tester)
  • CompTIA Pentest+
  • CRTP / CRTE (Certified Red Team Professional/Expert)
  • CIS-CAT Pro Assessor or equivalent CIS Benchmark credentials
  • Familiarity with MITRE ATT&CK and adversary simulation frameworks.

Personal attributes

  • Self-starter and quick learner requiring minimal ramp-up
  • Excellent written, oral, and interpersonal communication skills
  • Highly self-motivated, self-directed, and attentive to detail
  • Ability to effectively prioritize and execute tasks in a high-pressure environment

  • Red Teaming

    2 weeks ago


    Hyderabad, Telangana, India TP Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role - Red Teaming - Gemini ModelsSkill : LinguistLanguages : en-IN, en-US, hi-IN,es-MX, ja-JP, jo-KOLocation : RemoteExperience in Gemini model response red teamingStrong understanding of large language models (LLMs) and their potential risksCreate mindset & able to generate prompts with cultural awarenessExcellent analytical and communication skills to...

  • Red Teaming

    2 weeks ago


    Hyderabad, Telangana, India TP Full time

    Role - Red Teaming - Gemini ModelsSkill : LinguistLanguages : en-IN, en-US, hi-IN,es-MX, ja-JP, jo-KOLocation : Remote1. Experience in Gemini model response red teaming2. Strong understanding of large language models (LLMs) and their potential risks3. Create mindset & able to generate prompts with cultural awareness4. Excellent analytical and communication...

  • Red Teaming

    2 weeks ago


    Hyderabad, Telangana, India TP Full time

    Role - Red Teaming - Gemini Models Skill : Linguist Languages : en-IN, en-US, hi-IN,es-MX, ja-JP, jo-KO Location : Remote Experience in Gemini model response red teaming Strong understanding of large language models (LLMs) and their potential risks Create mindset & able to generate prompts with cultural awareness Excellent analytical and communication...

  • Red Teaming

    3 weeks ago


    Hyderabad, Telangana, India TP Full time

    Job DescriptionRole - Red Teaming - Gemini ModelsSkill : LinguistLanguages : en-IN, en-US, hi-IN,es-MX, ja-JP, jo-KOLocation : Remote1. Experience in Gemini model response red teaming2. Strong understanding of large language models (LLMs) and their potential risks3. Create mindset & able to generate prompts with cultural awareness4. Excellent analytical and...


  • Hyderabad, Telangana, India beBeeRedTeaming Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Red Teaming Specialist\The ideal candidate will have experience in red teaming activities, with a strong understanding of large language models (LLMs) and their potential risks.\Key Responsibilities:\\Develop a mindset to generate diverse and inclusive prompts\Analyse and document findings using excellent analytical and communication...


  • Hyderabad, Telangana, India beBeeRedTeamer Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Expert Red Team RecruiterWe are seeking a skilled professional with expertise in Red Teaming to fill a key role within our organization.The ideal candidate will possess experience in Gemini model response red teaming, demonstrate a strong understanding of large language models (LLMs) and their potential risks, and be able to generate prompts with cultural...

  • Red Teaming Linguist

    2 weeks ago


    Hyderabad, Telangana, India beBeeLinguist Full time ₹ 20,00,000 - ₹ 30,00,000

    We are seeking a Linguist for our Red Teaming initiative.About the RoleExperience in evaluating the performance of large language models (LLMs)Strong understanding of potential risks associated with AI systemsCreate mindset & able to generate prompts with cultural awarenessExcellent analytical and communication skills to document findingsExperience with...


  • Hyderabad, Telangana, India IQ-EQ Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Company DescriptionJob DescriptionCoordinate the planning, execution, and reporting of red team engagements, including scoping the assessment objectives, defining the rules of engagement, and ensuring proper documentation. Mentoring and providing guidance to junior team members. Conducting complex and sophisticated attack simulations across various...

  • Team Lead

    2 weeks ago


    Hyderabad, Telangana, India Team Leader - Wealth Full time

    Roles and Responsibiliites: Handling a team of 5-10 members Oversee and manage the wealth portfolios of our HNI clients. Engage in meaningful relationship development, understanding the unique needs of each client and ensuring the highest levels of satisfaction. Leverage Maxiom's innovative FinTech tools and platforms to optimize client portfolios. Stay...

  • Team Lead

    2 weeks ago


    Hyderabad, Telangana, India Team Leader - Wealth Full time

    Roles and Responsibiliites:Handling a team of 5-10 membersOversee and manage the wealth portfolios of our HNI clients.Engage in meaningful relationship development, understanding the unique needs of each client and ensuring the highest levels of satisfaction.Leverage Maxiom's innovative FinTech tools and platforms to optimize client portfolios.Stay abreast...