Red Teaming Consultant – Noida – 2 to 3 Years Experience

24 April 2024
Urgent

Job Overview

  • Date Posted
    24 April 2024
  • Location
  • Expiration date
    31 May 2024
  • Experience
    2 Year

Job Description

We’re on the lookout for a skilled Red Teaming Consultant to join our team at eSecForte. This role involves performing breach and attack simulations across various systems, applications, security controls, and network infrastructures. You’ll be responsible for planning, executing, and reporting on testing activities, as well as conducting malware analysis and implementing advanced security measures.

Responsibilities:

  • Perform breach and attack simulations on a wide range of systems and deployments.
  • Plan, execute, and lead testing and simulation activities.
  • Conduct malware analysis to identify potential threats and vulnerabilities.
  • Possess in-depth knowledge of EDR evasion techniques and advanced Active Directory exploitation.
  • Utilize scripting for automation and security risk analysis.
Job Requirements

• 2-3 years of experience in offensive security roles.
• Certifications: OSCP, CRTO, OSWE, CREST, OSED, OSEP, GXPN.
• Strong analytical and problem-solving skills.
• Proficiency in scripting languages for automation.

Preferred Qualifications

• Bachelor's degree in Computer Science, Information Security, or related field.
• Experience with red teaming exercises and penetration testing.
• Familiarity with industry standards and best practices in offensive security.

About the Company

• eSecForte is a leading provider of cutting-edge cybersecurity solutions, committed to safeguarding our clients' digital assets against evolving threats. Join us in our mission to secure the digital future.