Senior Security Consultant

Year    MH, IN, India

Job Description

Job Summary :
We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This position requires a deep understanding of offensive security techniques, strong problem-solving skills, and the ability to work both independently and as part of a team.

Key Responsibilities :

1. Red Team Operations:
- Plan, execute, and lead advanced red team engagements to simulate real-world cyber attacks.
- Develop and utilize custom tools and techniques to bypass security controls and identify vulnerabilities.
- Document findings, methodologies, and recommendations in detailed reports.

2. Threat Simulation and Assessment:
- Perform threat modeling and risk assessments to identify potential attack vectors and weaknesses.
- Conduct comprehensive security assessments, including penetration testing, social engineering, and physical security evaluations.
- Collaborate with blue team members to validate detection and response capabilities.

3. Client Engagement:
- Work closely with clients to understand their security requirements and tailor engagements to meet their specific needs.
- Communicate complex security concepts to both technical and non-technical stakeholders.
- Provide expert advice and guidance on security best practices and remediation strategies.

4. Research and Development:
- Stay current with the latest security threats, trends, and technologies.
- Develop and refine red team tools, techniques, and methodologies.
- Contribute to the security community through research, presentations, and publications.

5. Mentorship and Leadership:
- Mentor junior team members and provide guidance on career development and technical skills.
- Lead and manage multiple projects simultaneously, ensuring timely delivery and high-quality results.

Qualifications :

- Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
- Minimum of 4-7 years of experience in cybersecurity, with a focus on offensive security and red teaming.
- Strong knowledge of penetration testing frameworks, methodologies, and tools (e.g., Metasploit, Cobalt Strike, Burp Suite).
- Experience with advanced attack techniques, including lateral movement, persistence, and privilege escalation.
- Relevant certifications such as OSCP, OSCE, OSEP, CRTO, or similar are highly desirable.
- Excellent analytical, problem-solving, and communication skills.
- Ability to work effectively under pressure and manage multiple priorities.

Job Type: Full-time

Pay: ?900,000.00 - ?1,200,000.00 per year

Benefits:

• Health insurance
• Provident Fund

Schedule:

• Day shift

Experience:

• Red teaming: 3 years (Preferred)

Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3408739
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    MH, IN, India
  • Education
    Not mentioned
  • Experience
    Year