Hello,
Infopercept (www.infopercept.com) is calling out for Red Team!
Beginner but bold? If you've dipped your toes into pentesting, it's time to go all in. We're hiring fresh Red Team minds.
Job Title:
Junior Red Team Analyst / Offensive Security Analyst (Level 1)
Location:
Navrangpura, Ahmedabad.
Experience Required:
6 months - 1 year
Employment Type:
Full-Time
Job Summary:
We are looking for a passionate and driven
Junior Red Team Analyst
to join our Offensive Security team. This role is ideal for individuals who have foundational experience in VAPT or Red Teaming and are eager to expand their skills in a dynamic, hands-on security environment. You'll assist in identifying vulnerabilities, simulating real-world attack scenarios, and supporting incident response and threat modeling efforts.
Key Responsibilities:
Assist in executing Red Team engagements and internal VAPT assessments under senior guidance.
Conduct reconnaissance, vulnerability scanning, and exploitation using tools like
Nmap, Burp Suite, Metasploit, and custom scripts
.
Perform basic social engineering simulations and phishing campaigns (if applicable).
Document findings in detailed technical reports with risk ratings and remediation recommendations.
Analyze security controls, bypass common defenses, and validate the effectiveness of existing security measures.
Collaborate with Blue Teams and developers to close security gaps.
Stay updated with emerging threats, vulnerabilities (CVEs), and offensive security tactics.
Required Skills & Qualifications:
6 months to 1 year of hands-on experience in VAPT, Red Teaming, or InfoSec projects.
Basic understanding of
OWASP Top 10
, network security, and Linux/Windows OS internals.
Familiarity with at least a few of the following tools:
Burp Suite, Nmap, Nessus, Metasploit, Nikto, Gobuster, Hydra, etc.
Ability to write basic scripts in
Python, Bash, or PowerShell
to automate tasks.
Strong documentation and reporting skills.
Enthusiastic learner with a hacker mindset and ethical approach.
Preferred (Good to Have):
Certifications like
CEH, eJPT, PNPT, Security+, or OSCP (in progress)
.
Familiarity with MITRE ATT&CK Framework or Kill Chain methodology.
Exposure to cloud environments (AWS, Azure) or Active Directory.
Participation in CTFs, bug bounties, or InfoSec communities (HackTheBox, TryHackMe, etc.).
What We Offer:
Hands-on exposure to advanced red teaming techniques and enterprise environments.
Mentorship from experienced InfoSec professionals.
Certification support, internal labs, and regular training.
A culture that values curiosity, ethics, and growth.
Interested candidates can drop a copy of your CV on muskanr@infopercept.com (Hope it's not a phishing mail ! :) )
Job Types: Full-time, Permanent
Pay: ₹15,000.00 - ₹25,000.00 per month
Work Location: In person
Beware of fraud agents! do not pay money to get a job
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.