Red Teamer

1 week ago


Delhi, Delhi, India Cyberfort Technologies Full time ₹ 15,00,000 - ₹ 20,00,000 per year

Red Team Operator – CyberFort Tech (Unit of CyberShield Pvt Ltd)

Location: Onsite Delhi

Contractual | Offensive Security | Cyber Warfare Simulation | Strategic Adversary Emulation

About Us:

CyberFort Tech is India's innovation engine in cybersecurity, AI, and R&D. We don't just defend, we simulate, emulate, and outsmart adversaries before they strike. Join our elite Red Team and help us redefine proactive security across national and global infrastructures.

Role Overview:

We're seeking highly skilled Red Team Operators who thrive in adversarial environments. You'll simulate real-world threat actors, conduct full-scope offensive operations, and expose vulnerabilities before they become exploits.

Core Skill Sets We Value:

Offensive Security Expertise

  • Penetration testing (web, network, cloud, mobile, APIs)
  • Exploit development and payload crafting
  • Advanced evasion techniques (AV, EDR, SIEM bypass)
  • Post-exploitation and lateral movement

Adversary Emulation & Threat Simulation

  • MITRE ATT&CK mapping and TTP replication
  • Purple teaming and collaborative threat modeling
  • Campaign design mimicking APTs and nation-state actors

Tool Mastery

  • Cobalt Strike, Metasploit, Empire, Sliver, Mythic
  • Burp Suite, Nmap, BloodHound, Mimikatz
  • Custom tool development in Python, PowerShell, Bash

Strategic Thinking & Operational Planning

  • Red Team kill chain design and execution
  • Reconnaissance (OSINT, footprinting, enumeration)
  • Infrastructure setup (C2 servers, redirectors, staging)

Reporting & Debriefing

  • Executive-level reporting with risk prioritization
  • Technical documentation of attack paths and findings
  • Debriefing with Blue Teams and stakeholders

Programming & Scripting

  • Python, PowerShell, Bash, C/C++, Go
  • Malware development and obfuscation
  • API interaction and automation scripting

Behavioral & Social Engineering

  • Phishing campaigns (email, SMS, voice)
  • Physical security testing and badge cloning
  • Pretext development and human factor exploitation

Cloud & Hybrid Infrastructure Attacks

  • AWS, Azure, GCP exploitation
  • IAM misconfigurations and privilege escalation
  • Container and Kubernetes attack vectors

Lab & Simulation Environment Experience

  • Building attack labs and sandbox environments
  • Simulating multi-vector campaigns
  • Continuous learning through CTFs and red team labs

Bonus Points For:

  • OSCP, CRTO, OSEP, CISSP, CEH, or equivalent certifications
  • Experience in military-grade or critical infrastructure red teaming
  • Multilingual threat emulation (Arabic, French, Russian, Mandarin)
  • Contribution to open-source offensive tools or frameworks

What We Offer:

  • Strategic leadership opportunities in national cyber defense
  • Access to cutting-edge tools and R&D environments
  • Flexible remote work with mission-driven impact
  • Competitive compensation + performance-based incentives
  • DPIIT-certified training and mentorship programs

Ready to breach boundaries and build resilience?

Apply now and become part of India's most forward-thinking Red Team.

|

Job Type: Contractual / Temporary

Contract length: 24 months

Pay: ₹1,500, ₹2,000,000.00 per month

Work Location: In person


  • Security Analyst

    1 day ago


    Delhi, Delhi, India Softcell Technologies Global Pvt. Ltd. Full time ₹ 15,00,000 per year

    Job TitleSecurity AnalystLocationDelhi & HyderabadEmployment TypeFull-timePosition SummarySoftcell Global Technologies Pvt. Ltd. is looking for a passionate and skilled Security Analyst with at least 2-3 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate should have a foundational understanding of...

  • Security Consultant

    5 days ago


    Delhi, India Chaleit Full time

    We're hiring a Specialist Red Teamer to join Chaleit Services. If you have 4–8 years of hands-on offensive security experience and love emulating real adversaries to harden defences, we want to talk.What you’ll do:Lead and execute red team engagements (adversary emulation, full-scope exercises, purple-team followups).Design realistic TTPs, custom...

  • Security Consultant

    3 days ago


    Delhi, India Chaleit Full time

    We're hiring a Specialist Red Teamer to join Chaleit Services. If you have 4–8 years of hands-on offensive security experience and love emulating real adversaries to harden defences, we want to talk.What you’ll do:- Lead and execute red team engagements (adversary emulation, full-scope exercises, purple-team followups).- Design realistic TTPs, custom...

  • Security Consultant

    2 days ago


    Delhi, India Chaleit Full time

    We're hiring a Specialist Red Teamer to join Chaleit Services. If you have 4–8 years of hands-on offensive security experience and love emulating real adversaries to harden defences, we want to talk.What you’ll do:- Lead and execute red team engagements (adversary emulation, full-scope exercises, purple-team followups).- Design realistic TTPs, custom...

  • Security Consultant

    4 days ago


    Delhi, India Chaleit Full time

    We're hiring a Specialist Red Teamer to join Chaleit Services. If you have 4–8 years of hands-on offensive security experience and love emulating real adversaries to harden defences, we want to talk. What you’ll do: Lead and execute red team engagements (adversary emulation, full-scope exercises, purple-team followups). Design realistic TTPs, custom...

  • Red Teamer

    1 week ago


    Delhi, Delhi, India CyberFort Technologies Full time

    **Red Team Operator - CyberFort Tech (Unit of CyberShield Pvt Ltd)** Location: Onsite Delhi Contractual | Offensive Security | Cyber Warfare Simulation | Strategic Adversary Emulation **About Us**: CyberFort Tech is India’s innovation engine in cybersecurity, AI, and R&D. We don’t just defend, we simulate, emulate, and outsmart adversaries before they...


  • Delhi, India AppSecure Security Full time

    Location: Fully Remote About Us Appsecure is a leading offensive cybersecurity and red-team services company trusted by Fortune 500s, high-growth startups, and global enterprises. Our team consists of top bug bounty hunters, seasoned red teamers, and security researchers who deliver high-impact security testing across web, mobile, API, and cloud...

  • Security Analyst

    2 weeks ago


    Delhi, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title Security Analyst Location Delhi & Hyderabad Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is looking for a passionate and skilled Security Analyst with at least 2-3 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate should have a foundational understanding of...


  • Delhi Cantonment, Delhi, Delhi, India SentinelOne Full time US$ 90,000 - US$ 1,20,000 per year

    About UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...