Red Team Offensive Security Specialist
1 day ago
Company Description
eSec Forte Technologies is a CMMi Level 3 certified global leader in IT security services, offering solutions in Cloud Security, Cyber Forensics, Security Audit, Red Team Assessment, Threat Hunting, and more. The company is an empaneled vendor for Information Security Auditing Services by CERT-India and a recognized PCI DSS QSA firm, authorized by the PCI Security Standards Council. Known for innovation, eSec Forte has developed advanced tools like NXSAM (Next Generation Security Audit and Management) and Crackbox for advanced vulnerability assessments and password processing. They are trusted partners with leading technology providers such as Palo Alto Networks, Nessus, and Burp Suite, and are committed to delivering robust and cutting-edge security solutions.
Role Description
This is a full-time on-site role for a Red Team Offensive Security Specialist located in Mumbai. The specialist will be responsible for assessing, testing, and identifying security vulnerabilities across various platforms, including networks, systems, and applications.
This role involves performing comprehensive red team assessments, advanced attacks such as kereberoasting, silver ticket, golden ticket, AD attacks, EDR bypass, red team simulations etc. Additionally, responsibilities include identifying and simulating potential threats, documenting findings, creating detailed reports, and providing actionable recommendations to improve security posture. You will collaborate with cross-functional teams to enhance organizational resilience against advanced threat actors.
Qualifications
- Strong expertise in Cybersecurity, Network Security, and Information Security practices and methodologies
- Knowledge of Physical Security measures as well as systems analysis and risk mitigation techniques
- Excellent Communication skills, both written and verbal, to articulate findings and collaborate effectively
- At least 3 years of relevant experience in Red Team or Offensive Security roles
- Certifications like OSCP, CEH, GIAC GPEN, or equivalent are highly desirable
- Familiarity with tools such as Nessus, Burp Suite, or Core Impact is a plus
- Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related field
-
Offensive Security Engineer
1 week ago
Mumbai, Maharashtra, India Fynd Full time ₹ 12,00,000 - ₹ 36,00,000 per yearFynd is India's largest omnichannel platform and a multi-platform tech company specialising in retail technology and products in AI, ML, big data, image editing, and the learning space. It provides a unified platform for businesses to seamlessly manage online and offline sales, store operations, inventory, and customer engagement. Serving over 2,300 brands,...
-
Senior Security Engineer
2 weeks ago
Mumbai, Maharashtra, India TAC Security Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob DescriptionAs a Security Engineer VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies.Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
-
Senior Security Engineer
5 days ago
Mumbai, Maharashtra, India TAC Security Full time ₹ 6,00,000 - ₹ 18,00,000 per yearJob descriptionAs a Security Engineer - VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
-
Strategic Account Manager
2 days ago
Mumbai, Maharashtra, India Red River Full time ₹ 15,00,000 - ₹ 25,00,000 per yearAbout the Job:The Red Hat Enterprise Sales team is looking for an Strategic Account Manager to join us in India. In this role, you will be responsible for retaining and growing sales within Enterprise accounts, helping our customers and partners make business and IT transformations using Red Hat services and solutions. As an Strategic Account Manager, you...
-
Strategic Account Manager
1 day ago
Mumbai, Maharashtra, India Red Hat Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout the Job:The Red Hat Enterprise Sales team is looking for an Strategic Account Manager to join us in India. In this role, you will be responsible for retaining and growing sales within Enterprise accounts, helping our customers and partners make business and IT transformations using Red Hat services and solutions. As an Strategic Account Manager, you...
-
Cybersecurity Analyst – VAPT
1 day ago
Mumbai, Maharashtra, India ShieldByte Infosec Pvt. Ltd. Full time ₹ 8,00,000 - ₹ 24,00,000 per yearLocation:Ghatkopar, Mumbai (Onsite)Department:Information Security / Offensive SecurityExperience:2–8 YearsCertifications Preferred:OSCP, CEH, eCPPT, eJPT, GWAPT, or equivalentAbout the RoleWe are seeking a highly skilledCybersecurity Analyst (Vulnerability Assessment & Penetration Testing)specializing in bothStatic Application Security Testing...
-
Application Penetration Tester
2 weeks ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearKey Responsibilities:Conduct manual and automated security testing of Web, Mobile, and API applications.Perform vulnerability assessments, exploit development, and penetration testing.Use tools such as BurpSuite, OWASP ZAP, Postman, and others for testing and exploitation.Identify, document, and validate security vulnerabilities following OWASP Top 10, SANS...
-
Solution Architect
1 day ago
Mumbai, Maharashtra, India Red River Full time ₹ 5,00,000 - ₹ 15,00,000 per yearRed Hat Technology Sales team is currently looking for a Solution Architect Intern to join us in Mumbai, India. At Red Hat, we are open and eager to get to know you and how you can add to our culture of innovation. Learn more about how our commitment to open source principles drives us to create better technology in community with others.You may be thinking...
-
Solution Architect
1 day ago
Mumbai, Maharashtra, India Red Hat Full time ₹ 2,00,000 - ₹ 12,00,000 per yearRed Hat Technology Sales team is currently looking for a Solution Architect Intern to join us in Mumbai, India. At Red Hat, we are open and eager to get to know you and how you can add to our culture of innovation. Learn more about how our commitment to open source principles drives us to create better technology in community with others. You may be...
-
Sr. Information Security Consultant
2 weeks ago
Navi Mumbai, Maharashtra, India Tinycrows Private Limited Full time ₹ 12,00,000 - ₹ 36,00,000 per yearPosition:Sr. Information Security ConsultantLocation:NaviMumbai, IndiaExperience:Minimum of 4 to 5 years (relevant to the position and job responsibility)Company Profile:Tinycrows Private Limited is a budding cybersecurity firm working with BFSI, fintech, and technology-driven enterprises dedicated to helping these businesses protect their digital assets and...