HDB Financial Services

1 day ago


Mumbai, Maharashtra, India HDB Financial Services Limited Full time ₹ 6,00,000 - ₹ 18,00,000 per year

HDB Financial Services Ltd is looking for an experienced Red Team Assessment expert to join our Cyber Security Team.

This role is responsible for simulating real-world attacks to test the effectiveness of our security controls, detection capabilities, and incident response processes.

The ideal candidate will have a strong background in offensive security, a deep understanding of adversary tactics, and the ability to provide actionable insights to strengthen our overall security posture.

Technical Configuration Audit Based Assessment role to strengthen our IT and Cyber Security Posture.

The role is responsible for reviewing assessing and auditing systems, network and security configuration to ensure compliance with internal policies, regulatory requirement and industry best practices.

This role will play a key role in identifying misconfiguration, recommending corrective measures and ensuing that IT and Cyber Security solution are implemented securely and effectively.

Key Responsibilities :

Red Team Assessment :

- Conduct red team exercises to mimic sophisticated cyberattacks and evaluate the effectiveness of security controls.

- Develop and execute complex attack scenarios using tactics, techniques, and procedures (TTPs) aligned with real-world threat actors.

- Perform internal Red Team Assessment across networks, applications, endpoints, and cloud environments.

- Develop and deploy custom attack tools and payloads (e., backdoors, phishing kits, webshells).

- Use frameworks like MITRE ATT&CK to guide threat simulation strategies.

- Emulate advanced persistent threat (APTs) using industry-recognized tactics, techniques and procedure (TTPs).

- Document attack paths, vulnerabilities exploited, and lateral movement techniques, including attack scenarios, vulnerabilities, and recommendations for remediation.

- Develop custom scripts, tools and methodologies.

- Hand-on experience with Active Directory attacks, exploitation frameworks and scripting (Python, PowerShell, Bash etc.

- Assist SOC team to simulate the SOC Use Case.

- Assist internal team for Breach Attack Simulation scan and improve overall BAS posture.

- Identify and exploit vulnerabilities across infrastructure, applications, cloud environment and physical security.

- Provide detailed reports with remediation strategies and executive summaries.

- Collaboration with Blue Teams Work closely with defensive teams to share insights, improve detection capabilities, and strengthen incident response.

- Track remediation efforts and perform follow-up to confirm closure of reported findings.

Configuration Audit Based Assessment :

- Conduct technical configuration audits across servers, database, endpoints, network devices, cloud platforms and cyber security solutions.

- Review system and security settings to ensure alignment with secure configuration standards as per CIS, NIST, ISO & Regulatory requirements.

- Identify configuration gaps, control weaknesses and recommend remediation steps.

- Work with IT, Infrastructure and Security Operations teams to validate configuration compliance.

- Document audit findings, prepare reports and present results to stakeholders in a clear and structured manner.

- Support risk assessments and internal/external audits by providing configuration compliance evidence.

- Stay updated evolving security standards, compliance requirements and vendor configuration guidelines.

- Track remediation efforts and perform follow-up audits to confirm closure of findings.

Mandatory Skills Required :

- Bachelor's degree in Information Security, Computer Science, or a related field (or equivalent experience).

- MITRE ATT&CK mapping and threat modelling.

- Strong understanding of regulatory frameworks (RBI, ISO

- Excellent soft skills: stakeholder communication, presentation, and leadership.

- Certifications such as OSCP, OSCE, CEH, GPEN are highly preferred.

- Understanding of secure network architecture, segmentation and defence in depth.

- Designing and implementing security controls across systems, networks and applications.

- Ability to analyze complex security issues and clearly communicate them to non-technical stakeholders.

- Strong understanding of offensive security techniques and threat modeling.

- Proficiency in scripting languages (Python, Bash, PowerShell).

- Experience with tools like Metasploit, Cobalt Strike, Burp Suite, and Nmap.

- Familiarity with cloud platforms (AWS, Azure, GCP) and their security configurations.

- Knowledge of regulatory frameworks and audit standards.

- Ability to write clear, actionable technical and executive-level reports.

- Certifications such as OSCP, CRTP, CEH, or CISSP are highly desirable.

- Familiarity with secure configuration frameworks such as CIS Benchmarks, NIST Framework, ISO 27001 etc.

Preferred Traits :

- Analytical mindset with attention to detail.

- Excellent communication and collaboration skills.

- Passion for cybersecurity and continuous learning.



  • Mumbai, Maharashtra, India HDB Financial Services Limited Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Requirement Gathering & Translation : - Elicit and document business needs from sales, marketing, and customer service departments and translate them into functional requirements for the CRM system.System Optimization : - Analyze CRM systems and processes to identify areas for improvement, streamline workflows, and enhance operational efficiency.Data...


  • Mumbai, Maharashtra, India HDB Financial Services Limited Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Key Responsibilities : - Design, develop, and maintain custom mobile applications integrated with SugarCRM. - Customize the SugarCRM mobile app (Android/iOS) using the SugarCRM Mobile SDK. - Develop RESTful API integrations between SugarCRM and third-party systems. - Collaborate with cross-functional teams including backend developers, UX/UI designers,...


  • Mumbai, Maharashtra, India HDB Financial Services Ltd. Full time ₹ 8,00,000 - ₹ 25,00,000 per year

    Managing Mortgage sales and accountable for increasing profitable sales growth asper targets Overall ownership of Mortgage business for the locations cluster assigned Understanding the customer s requirements and ensuring quick service delivery Constantly building relationship with existing clients to generate repeat business Managing weighted IRR for...


  • Mumbai, Maharashtra, India HDB Financial Services Ltd. Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job Role Interact regularly with Territory Managers Sales Managers to set targets achieve required sales for cross sell Business Recruitment Handling and grooming of the Sales Team in presentation selling skills Make joint calls with sales team if required Training for competence development of Territory Managers Sales Managers Driving Sales Processes...


  • Navi Mumbai, Maharashtra, India V Financial Services Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Responsibilities:* Manage financial services operations on BSE STAR& MF Utility platform* Execute equity market transactions & handle client queries* Oversee mutual fund ops, CRM & investment execution processesCoordinating with CAMs & Kfintech


  • Mumbai, Maharashtra, India ORBIS Financial Corporation Limited Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Job Title: Financial Services Sales and Business DevelopmentLocation: Mumbai BKCJob Description:Are you passionate about financial markets and aspire to excel in the financial services industry? Join our team as a Financial Services Sales and Business Development, where you will play a crucial role in delivering top-notch financial solutions, managing...


  • Mumbai, Maharashtra, India Aarush Consultant & Services Full time ₹ 2,04,000 - ₹ 2,40,000 per year

    Job Title: Sales Executive – Walk-In DriveCompany: HDB Financial Services Ltd.Location: Pan MumbaiSalary: ₹17,000 – ₹20,000 CTC per monthJob Type: Full-time | Walk-in InterviewEligibility:Graduate (Freshers & Experienced candidates can apply)Good communication and sales skillsJob Responsibilities:Source business and achieve assigned sales...

  • Area Manager

    3 days ago


    Mumbai, Maharashtra, India HDB Financial Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role & responsibilitiesUnderstanding the customer requirements and ensuring quick service delivery. •Constantly building relationship with existing clients to generate repeat business.Managing weighted IRR for profitable growth.Connectors ManagementAchieve Profit Targets for the cluster of locations assignedAchieving sales targets set for the cluster by...


  • Navi Mumbai, Maharashtra, India HDB Financial Services Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    JOB ROLEEstablish and lead end-to-end baseline governance framework for vendor risk assessment program, identify areas of potential exposure, develop and align vendor risk management strategies with organizations goals and objectives, and execute program-ensuring consistency. Supporting in other areas of Compliance & Governance in-line with the regulatory...


  • Mumbai, Maharashtra, India Acaipl Investment & Financial Services Full time ₹ 1,50,00,000 - ₹ 2,50,00,000 per year

    Industry:Areion Group of companies consisting of finance companies viz Assets Management Company, NBFC and Advisory etc.Role Summary:We are seeking an experienced and strategic Chief Financial Officer (CFO) to lead the Finance & Accounts department of the Group. The CFO will be a key member of the senior management team, responsible for driving the Groups...