Senior Red Teaming Specialist – India – 1 to 2 Years Experiences

26 April 2024
Urgent

Job Overview

  • Date Posted
    26 April 2024
  • Location
  • Expiration date
    1 June 2024
  • Experience
    1 Year
  • Gender
    Any

Job Description

Heritage Cyber World is looking for an experienced Senior Red Teaming Specialist to join our team. As a Senior Red Teamer, you will be responsible for simulating real-world cyber attacks to evaluate the effectiveness of our clients’ security defenses.
Responsibilities:

  • Lead and execute Red Team engagements, including reconnaissance, exploitation, and post-exploitation activities
  • Develop and execute sophisticated attack scenarios to assess and improve our clients’ security posture
  • Provide detailed reports outlining findings, recommendations, and actionable insights
  • Collaborate with clients and internal teams to enhance security controls and incident response capabilities
  • Mentor and coach junior team members
Job Requirements

• Bachelor's degree in Computer Science, Information Security, or related field
• 1 to 2 years of experience in Red Teaming or offensive security roles
• Proficiency in common Red Teaming tools and techniques
• Strong understanding of network and system vulnerabilities
• Excellent problem-solving and communication skills

Preferred Qualifications

• Certification in offensive security (e.g., OSCP, OSCE)
• Experience with social engineering techniques
• Knowledge of threat intelligence and adversary tactics

About the Company

Heritage Cyber World is a leading cybersecurity firm committed to protecting organizations from evolving cyber threats. Join our team and help us stay ahead of cyber adversaries.