RED Team Cybersecurity - Urgent Hire

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - RED Team Cybersecurity - Urgent Hire

We are looking to hire a driven RED Team Cybersecurity to join our high calibre team at Cloud4c Services in New Delhi Delhi
Growing your career as a Full Time RED Team Cybersecurity is an incredible opportunity to develop useful skills.
If you are strong in presentation, people management and have the right experience for the job, then apply for the position of RED Team Cybersecurity at Cloud4c Services today!

Job Title: Expert Red Team Location: Hyderabad (24/7 & Work from Office Mandate) Position Type: Full-time Job Summary: Cloud4C is seeking an exceptionally skilled and experienced Expert Red Team Member to join our cybersecurity team. As a key player in offensive security operations, you will lead and execute complex red team engagements to simulate sophisticated cyberattacks and advanced persistent threats (APTs). Collaborating with various teams, you will identify vulnerabilities, test defenses, and provide actionable recommendations to enhance our security measures. Responsibilities: Lead and execute complex red team engagements to simulate sophisticated cyberattacks and APTs. Conduct comprehensive penetration tests, vulnerability assessments, and adversarial simulations. Mimic real-world threat actor behavior to assess and validate the effectiveness of security controls. Perform social engineering attacks, physical security assessments, and wireless network assessments as needed. Lead client-specific cyber drills and provide SME support. Possess an in-depth understanding of various operating systems, networking protocols, and security technologies. Stay up-to-date with the latest attack techniques, tools, and trends. Develop custom exploits, scripts, and tools to simulate advanced attacks and evade detection. Document all red team activities, findings, and recommendations in clear and concise reports. Collaborate with internal stakeholders to prioritize and communicate vulnerabilities and risks effectively. Provide detailed remediation guidance for prompt vulnerability addressing. Collaborate with blue team, incident response team, and other security teams to enhance overall security readiness. Mentor and train junior members of the red team. Participate in knowledge sharing sessions and stay actively involved in the cybersecurity community. Ensure red team operations adhere to relevant regulatory requirements, industry standards, and company policies. Maintain a high level of professionalism, ethical conduct, and confidentiality in all activities. Qualifications: Bachelor’s degree in computer science, Information Security, or related field (Master's degree preferred). Industry-recognized certifications such as CISSP, CEH, OSCP, or equivalent. Proven experience as a Red Team Member with a strong track record of successful engagements. Proficiency in offensive security tools and frameworks (Metasploit, Cobalt Strike, Burp Suite, etc.). Strong knowledge of networking concepts, operating systems, and security technologies. Excellent problem-solving skills and creative thinking to identify vulnerabilities and develop attack strategies. Outstanding communication and presentation skills, both written and verbal. Ability to work independently and as part of a team in a fast-paced, dynamic environment. Strong ethical mindset and commitment to maintaining the highest standards of integrity in cybersecurity practices. About Cloud4C: At Cloud4C, we lead in cybersecurity, equipped with state-of-the-art technologies to proactively identify and mitigate security threats. Joining our Cyber Defence Centre means being part of a global team securing digital landscapes worldwide. We foster a culture of continuous learning, providing ongoing training, certifications, and workshops. Cloud4C offers a platform for professional growth, encouraging team members to take on new challenges and providing a clear path for career advancement. We would love to discuss this opportunity with you in more detail and hear about your aspirations. If you're interested, could we schedule a call or meeting at your earliest convenience? Thank you for considering Cloud4C as the next step in your cybersecurity career. We look forward to the possibility of welcoming you to our team.

Benefits of working as a RED Team Cybersecurity in New Delhi Delhi:


● Company offers great benefits
● Company offers career progression opportunities
● Attractive package
Original job RED Team Cybersecurity - Urgent Hire posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt New Delhi Delhi

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in India

GrabJobs is the no1 job portal in India, connecting you to thousands of jobs fast! Find the best jobs in India, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.