Red teaming consultant

Posted: Dec. 10, 2023, 10:35 a.m. - Full Time - Gurugram and noida

🔍 eSec Forte is Expanding its Elite Red Team! Join us in Gurgaon and Noida as a seasoned Red Team Specialist. Unleash your expertise in advanced penetration testing, malware analysis, OSINT, phishing simulations, Wi-Fi pentesting, and cyber drills🚀 #RedTeam #CyberSecurityJobs

Job Description:

Position: Red Team Consultant

Locations: Gurgaon, Noida

Experience: Minimum 4 years

OSCP Certification Highly Recommended

Responsibilities:

1.  Execute advanced penetration testing and Red Team engagements incorporating malware analysis and OSINT techniques.
2.  Conduct phishing simulations to enhance employee awareness and security consciousness.
3.  Specialize in Wi-Fi penetration testing to identify vulnerabilities and strengthen network defenses.
4.  Design and execute cyber drills to simulate real-world cyber threats and enhance incident response capabilities.
5.  Collaborate with Blue Team counterparts to develop comprehensive security strategies.

Requirements:

1.  Minimum 4 years of hands-on experience in Offensive Security roles.
2.  Proficiency in tools such as Metasploit, Burp Suite, Nmap, Wireshark, and others.
3.  In-depth knowledge of malware analysis techniques and Open Source Intelligence (OSINT) methodologies.
4.  Expertise in conducting phishing simulations and assessing organizational susceptibility.
5.  Specialized skills in Wi-Fi penetration testing to identify and remediate vulnerabilities.
6.  Experience in planning and executing cyber drills for incident response preparedness.
7.  OSCP certification is highly recommended.
8.  Strong problem-solving skills and ability to think like an attacker.

How to Apply: Ready to join the eSec Forte Elite Red Team? Send your resume at [email protected]. Be part of a team that thrives on securing digital landscapes with innovative offensive security strategies!