Red Team Engineer

Year    KA, IN, India

Job Description

Red Team / Offensive Security Specialist



Company:

Ssquad Global

Work Mode:

Work from Office (5 Days - Monday to Friday)

Office Timings:


9:00 AM - 6:00 PM

Salary:

As per market standards

Experience : 3-6 yrs

Interview Process



Round 1:

Virtual Interview (Google Meet)

Round 2:

Face-to-Face Interview (Weekdays only)

Interview Schedule:

Any weekday

Key Responsibilities



Threat Intelligence Analysis:

Research and analyze current threat actors, tools, techniques, and methodologies

Target Reconnaissance:

Perform OSINT-based intelligence gathering on target organizations

Adversary Simulation:

Design and execute realistic attack scenarios (network, application, cloud, social engineering)

Penetration Testing:

Conduct targeted testing on servers, databases, endpoints, and applications

Threat Emulation:

Use MITRE ATT&CK TTPs to mimic real-world adversaries

Post-Exploitation Activities:

Persistence, lateral movement, and privilege escalation

Covert Operations:

Maintain stealth to evade detection

Detection & Response Validation:

Assess SOC monitoring and incident response effectiveness

Reporting & Documentation:

Provide detailed reports with vulnerabilities, attack paths, and remediation steps

Collaboration:

Work closely with Blue Teams and stakeholders to strengthen defenses

Tool Development:

Create or customize scripts, exploits, and automation tools

Continuous Learning:

Stay updated with emerging threats and security technologies

Required Skills & Qualifications



Strong knowledge of

network protocols, Windows/Linux OS, and cloud environments

Essential Technical Skills:

Web Application Security Testing Mobile Application Security (Android & iOS) Cloud Security Testing Active Directory Security Testing Malware Development & Analysis Memory Exploitation Experience with

penetration testing tools

: Metasploit, Cobalt Strike, Burp Suite, Nmap, OSINT tools Familiarity with

MITRE ATT&CK, NIST, OWASP

Scripting/Programming skills:

Python, PowerShell, Bash, Go

Strong understanding of

AD attacks, privilege escalation, and lateral movement

Ability to conduct

social engineering and phishing campaigns

Excellent

analytical, problem-solving, and communication skills.


Tools & Technologies



Reconnaissance:


Maltego, Recon-ng, Shodan, TheHarvester, SpiderFoot

Vulnerability Scanning & Pentesting:


Nessus, OpenVAS, Qualys, Nmap, Burp Suite

Exploitation Frameworks:


Metasploit, Cobalt Strike, Empire, Sliver

Post-Exploitation:


Mimikatz, BloodHound, PowerSploit

Social Engineering:


GoPhish, SET

Custom Tools:


Development of proprietary tools to bypass detection

Certifications (Not Mandatory)



CEH, OSCP, OSEP, OSEE, GPEN, CRPT, CRPO, CPT

Email your resume to:

hemlata@ssquad.com



Thanks & Regards,

Hemlata

Whats apps:+91- 7022540034

Email| Hemlata@ssquad.com

Ssquad Information Systems Pvt Ltd

Silver Soft Tech Park, Whitefield main road, No. 23 and 24, EPIP 1st Phase, Bangalore 560066

ISO 9001:2015, ISO/IEC 27001:2013 Certified Company

Website | www.ssquad.com Follow us on | Facebook Follow us on | LinkedIn

Ssquad Sdn Bhd

Units 25-07, 28-03 and 33-BC-05, Q Sentral, Jalan Stesen Sentral 2, Kuala Lumpur Sentral, 50470, Kuala Lumpur

ISO 9001:2015, ISO/IEC 27001:2013 Certified Company

SQUAD PTE LTD,1 Ubi View, #04-05,Singapore 408555.

Job Types: Full-time, Permanent

Pay: ₹317,303.62 - ₹1,241,732.97 per year

Benefits:

Provident Fund
Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD5073231
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    KA, IN, India
  • Education
    Not mentioned
  • Experience
    Year