Job Description

Role Overview

Job Description – Red Team Consultant / Senior Consultant

We are looking for passionate and highly skilled Red Team professionals to join our offensive security team. The role involves simulating advanced adversary techniques to assess, challenge, and strengthen the security posture of our clients. You will plan, execute, and report on Red Team engagements covering network, application, cloud, social engineering, and physical vectors.

Key Responsibilities

Conduct full-scope Red Team engagements simulating real-world adversaries.

Perform adversary emulation using techniques aligned with MITRE ATT&CK.

Identify, exploit, and escalate vulnerabilities across applications, infrastructure, and cloud environments.

Develop and execute phishing/social engineering campaigns.

Design and carry out lateral movement, privilege escalation, persistence, and data exfiltration scenarios.

Research and develop custom tools, scripts, and payloads to support operations.

Collaborate with the Blue Team/Purple Team for detection engineering and defensive improvements.

Document and present findings in executive and technical reports with clear risk/business impact.

Stay updated with the latest TTPs, APT campaigns, and security research.

Required Skills & Experience

3–7 years of experience in penetration testing / offensive security / Red Teaming.

Strong knowledge of network protocols, Active Directory attacks, and cloud security (AWS, Azure, GCP).

Proficiency in exploit development, scripting (Python, PowerShell, Bash), and tool customization.

Hands-on with tools like Cobalt Strike, Metasploit, Empire, Covenant, Sliver, Veil, Mimikatz, BloodHound, etc.

Experience with Evasion techniques (AV/EDR bypass, obfuscation, payload delivery).

Familiarity with forensic artefacts and ability to simulate stealthy attacker behavior.

Excellent problem-solving skills and an attacker’s mindset.

Good communication skills for both technical and non-technical audiences.

Preferred / Nice-to-Have

Relevant certifications: OSCP, CRTO, OSEP, OSCE, CRTP, CRTE, CISSP (offensive track).

Experience in physical Red Team assessments.

Experience with custom malware development or adversary simulation frameworks.

Contribution to open-source tools, security research, or publications.


Job Details

Role Level: Mid-Level Work Type: Full-Time
Country: India City: Mumbai ,Maharashtra
Company Website: https://www.sisainfosec.com Job Function: Information Technology (IT)
Company Industry/
Sector:
Computer and Network Security

What We Offer


About the Company

Searching, interviewing and hiring are all part of the professional life. The TALENTMATE Portal idea is to fill and help professionals doing one of them by bringing together the requisites under One Roof. Whether you're hunting for your Next Job Opportunity or Looking for Potential Employers, we're here to lend you a Helping Hand.

Report

Disclaimer: talentmate.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at abuse@talentmate.com.


Recent Jobs
View More Jobs
Talentmate Instagram Talentmate Facebook Talentmate YouTube Talentmate LinkedIn