Job Opening

Job Title: Red Team Professional – Offensive Security & VAPT

Experience: 3 – 8 Years

Location: Delhi

Job Type: Full Time 

Department: Offensive Security / Cyber Defense

Education:Bachelor’s Degree (B.Tech / B.E.) in Computer Science, Cybersecurity, Information Technology, or a related field.

Description: As a Red Team Professional, you’ll execute real-world attack simulations, conduct deep-dive penetration tests, and lead vulnerability assessments across networks, applications, cloud, and endpoints. You’ll help shape resilient defences by working hand-in-hand with blue teams, product engineers, and threat intel experts

Key Responsibilities :

  • Plan and execute red team operations and adversary simulations using MITRE ATT&CK frameworks.
  • Perform Vulnerability Assessments and Penetration Tests (VAPT) on web apps, APIs, mobile apps, cloud infra, and enterprise networks.
  • Simulate APT tactics like initial access, lateral movement, privilege escalation, and data exfiltration.
  • Develop custom payloads and tools to bypass EDRs and simulate evasion techniques.
  • Create detailed reports with risk ratings, PoCs, and remediation guidelines.
  • Collaborate with SOC and blue teams for purple team exercises and detection maturity.

Must-Have Skills :

  • 3–8 years of offensive security experience (Red Teaming / Pen Testing / VAPT).
  • Proficiency in manual and automated testing using tools like Burp Suite, Nessus, Nmap, Metasploit, Cobalt Strike, etc.
  • Hands-on expertise with scripting (Python, Bash, PowerShell, or Go).
  • In-depth knowledge of OWASP Top 10, CVE exploitation, MITRE ATT&CK, and CVSS scoring.
  • Solid experience in testing across Linux, Windows, Active Directory, and cloud (AWS/Azure/GCP).
  • Strong understanding of network protocols, firewalls, WAFs, and endpoint security.

Nice-to-Have Skills :

  • Offensive security certifications (OSCP, CRTP, CRTO, OSEP, GPEN, etc.)
  • Cloud VAPT or red teaming in containerized/K8s environments.
  • Malware analysis or reverse engineering exposure.
  • Experience in DevSecOps pipeline testing or code-level security review.

Why Join Us?

  • Work on full-spectrum red, blue, and purple team engagements.
  • Real impact: help secure critical infra across manufacturing, fintech, and government.
  • Flat structure, high ownership, innovation-first culture.
  • ESOPs, L&D budget, conference passes, and global project exposure.

Ready to Think Like an Attacker?

If you’re passionate about offensive security and building a stronger digital world, we want to talk to you.

Apply for this position

Allowed Type(s): .pdf, .doc, .docx