Talent.com
This job offer is not available in your country.
Offensive Security Researcher(Junior / Senior)

Offensive Security Researcher(Junior / Senior)

GlobalsBangalore, KA, in
18 days ago
Job type
  • Quick Apply
Job description

Job Description

About Globals :

Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI, and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its customers to be game-changers in their industry through its disruptive and innovative solutions.

Globals is certified as a "Great Place to Work" organization for its laudable work culture that helps its team members manage work-life, have dedicated hours to upskill and reskill themselves, and most important to ensure that the projects that they are working on are always unique, challenging their status quo every time. Our unique work culture has made us one of the world’s fastest-growing technology companies as recognized and

featured by The Economist.

Our excellence in technical stewardship and service-offering expertise has facilitated our clients ranging from individual entrepreneurs to Fortune Global 500 – to explore new business opportunities, reduce their operational costs significantly and boost their revenues. Today, Globals enjoys a strong position in the industry as a high-performing leader through its technology innovation and remarkable domain expertise. Globals is a CMMI Level 3 certified company.

About the Job Role :

We are seeking a skilled Offensive Security Researcher with hands-on experience in penetration testing, vulnerability research, and exploit development with a focus on Windows systems. The ideal candidate will be responsible for identifying and exploiting security weaknesses across Windows systems, applications, and networks to simulate real-world cyberattacks.

This role is critical in strengthening our organization's security posture by providing actionable insights, supporting incident response, and contributing to continuous security improvements. You will work closely with security engineers, blue teams, and development teams to bridge gaps between offense and defense.

Responsibilities :

  • Identify and analyze vulnerabilities in Windows OS (e.g., Windows 10 / 11, Windows Server), kernel components, drivers, and user- mode applications.
  • Research zero-day vulnerabilities and develop PoC exploits to demonstrate impact.
  • Analyze patch diffs and reverse-engineer Windows updates to uncover exploitable conditions.
  • Analyze obfuscated malware samples to understand attack vectors and vulnerabilities.
  • Document vulnerabilities, exploitation techniques, and PoC code in clear, reproducible formats.
  • Contribute to vulnerability databases, advisories, or whitepapers with the vendor and to CERT.
  • Conduct comprehensive penetration tests (VAPT) on web applications, APIs, networks, mobile apps, and cloud environments.
  • Collaborate with blue teams to improve defensive controls based on offensive insights.
  • Continuously research emerging threats, attack techniques (TTPs), and security trends to keep tools and techniques up-to-date.
  • Support incident response teams during active breaches with offensive techniques such as attacker simulation and pivoting.
  • Participate in threat modeling and security architecture reviews from an attacker’s perspective.

Requirements

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or equivalent practical experience.
  • Deep understanding of Windows kernel, memory management, process / thread handling, security and Windows APIs (kernel32.dll,          ntdll.dll)
  • Expertise in writing exploits for Windows vulnerabilities, bypassing mitigations like ASLR, DEP, and CFG.
  • Strong skills in C / C++, Python, and Assembly (x86 / x64); familiarity with PowerShell.
  • Knowledge of network protocols and raw packet manipulation for exploit delivery (e.g., using raw sockets or PCAP).
  • Familiarity with offensive security tools like Metasploit, Cobalt Strike, or custom exploit frameworks.
  • Proficiency with tools like IDA Pro, Ghidra, WinDbg, OllyDbg, or Radare2 for analyzing Windows binaries / drivers and dynamic analysis tools (Process Monitor, Process Explorer).
  • Strong proficiency with penetration testing tools such as Burp Suite, Metasploit, Cobalt Strike, Nmap, Wireshark, Nessus, and others.
  • Practical experience in exploit development, reverse engineering, or binary analysis is a strong plus.
  • Familiarity with social engineering techniques and phishing campaigns is a plus.
  • Relevant certifications are highly desirable (e.g., OSCP, CEH etc.,).
  • Requirements

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or equivalent practical experience.
  • Deep understanding of Windows kernel, memory management, process / thread handling, security and Windows APIs (kernel32.dll, ntdll.dll)
  • Expertise in writing exploits for Windows vulnerabilities, bypassing mitigations like ASLR, DEP, and CFG.
  • Strong skills in C / C++, Python, and Assembly (x86 / x64); familiarity with PowerShell.
  • Knowledge of network protocols and raw packet manipulation for exploit delivery (e.g., using raw sockets or PCAP).
  • Familiarity with offensive security tools like Metasploit, Cobalt Strike, or custom exploit frameworks.
  • Proficiency with tools like IDA Pro, Ghidra, WinDbg, OllyDbg, or Radare2 for analyzing Windows binaries / drivers and dynamic analysis tools (Process Monitor, Process Explorer).
  • Strong proficiency with penetration testing tools such as Burp Suite, Metasploit, Cobalt Strike, Nmap, Wireshark, Nessus, and others.
  • Practical experience in exploit development, reverse engineering, or binary analysis is a strong plus.
  • Familiarity with social engineering techniques and phishing campaigns is a plus.
  • Relevant certifications are highly desirable (e.g., OSCP, CEH etc.,).
  • Create a job alert for this search

    Security • Bangalore, KA, in

    Related jobs
    • Promoted
    Security Researcher

    Security Researcher

    Altered SecurityBengaluru, IN
    Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information secu...Show moreLast updated: 22 days ago
    Senior Applied Researcher

    Senior Applied Researcher

    LifelancerBengaluru, Karnataka, India
    Quick Apply
    At eBay, we're more than a global ecommerce leader — we’re changing the way the world shops and sells.Our platform empowers millions of buyers and sellers in more than 190 market...Show moreLast updated: 12 days ago
    • Promoted
    Senior Threat Researcher

    Senior Threat Researcher

    CrossTab IT ConsultingBengaluru, Karnataka, India
    Our client's Threat Research Lab is seeking a.Senior Cybersecurity Threat Researcher.This role demands a deep understanding of threat intelligence, email and URL analysis, and automation scripting ...Show moreLast updated: 11 days ago
    Security Developer / Researcher - Detection

    Security Developer / Researcher - Detection

    Arctic WolfBengaluru, IND
    At Arctic Wolf, we're redefining the cybersecurity landscape.With our employee Pack members, spread out globally, committed to setting new industry standards. Our accomplishments speak for themselve...Show moreLast updated: 6 days ago
    Senior Design Researcher

    Senior Design Researcher

    FractalBengaluru
    It's fun to work in a company where people truly BELIEVE in what they are doing!.Fractal is one of the most prominent providers of Artificial Intelligence to Fortune 500 companies.Fractal's vision ...Show moreLast updated: 12 days ago
    • Promoted
    Offensive Security Researcher - VAPT

    Offensive Security Researcher - VAPT

    Globals Ites Pvt LtdBangalore
    About the Job Role : We are seeking a skilled Offensive Security Researcher with 34 years of hands-on experience in penetration testing, red teami...Show moreLast updated: 30+ days ago
    Offensive Security Analyst

    Offensive Security Analyst

    SonocoSonoco Performance Hub, IND
    Plan, conduct, and document iterative, hypothesis-based threat hunts.Analyze and investigate anomalies for potential risk across the full spectrum of cyber threats. Review and analyze Security Infor...Show moreLast updated: 30+ days ago
    Lead Offensive Security Engineer

    Lead Offensive Security Engineer

    UnisysINDIA
    What success looks like in this role : .Manage / support program such as VDP and bug bounty for the organization.Participate in red / purple team exercises, adversary simulation, and emulation.Conduct an...Show moreLast updated: 30+ days ago
    Cyber Security Analyst / Researcher

    Cyber Security Analyst / Researcher

    CloudSEKINDIA
    We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!...Show moreLast updated: 30+ days ago
    Principal Security Researcher Purple Team Lead

    Principal Security Researcher Purple Team Lead

    Microsoft India Pvt LtdINDIA
    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a saf...Show moreLast updated: 30+ days ago
    Staff Security Researcher

    Staff Security Researcher

    Menlo SecurityBangalore, Karnataka, India
    Menlo Securitys mission is enabling the world to connect communicate and collaborate securely without compromise.COVID-19 has made our mission all the more real. We support customers across various ...Show moreLast updated: 14 days ago
    • Promoted
    Penetration Tester

    Penetration Tester

    XebiaBengaluru, IN
    Penetration Testing (Primary Focus) : .Perform manual and automated penetration testing on web applications, APIs, infrastructure, and cloud-hosted environments. Conduct red team / purple team exercises...Show moreLast updated: 16 days ago
    • Promoted
    OT security Risk and Governance

    OT security Risk and Governance

    CapgeminiBengaluru, Karnataka, India
    We are hiring for OT security Risk and Governance Lead for PAN India Location.Lead and deliver OT security assessments, including risk assessments, architecture reviews, and maturity evaluations ac...Show moreLast updated: 11 days ago
    Senior Security Researcher

    Senior Security Researcher

    CalixBangalore
    Calix is hiring Senior Threat Intelligence Researcher to join their Threat Intelligence team in Bangalore.The successful candidates will lead efforts in identifying, analyzing, and mitigating netwo...Show moreLast updated: 15 days ago
    Senior Security Researcher

    Senior Security Researcher

    TrellixBangalore, India
    Staff Software Development Engineer in TestStaff Software Development EngineerSenior Security ResearcherSenior Software Development EngineerSenior Staff Security ResearcherStaff UI Developer ( Reac...Show moreLast updated: 30+ days ago
    Senior Security Researcher

    Senior Security Researcher

    trellixINDIA
    Trellix, the trusted CISO ally, is redefining the future of cybersecurity and soulful work.Our comprehensive, GenAI-powered platform helps organizations confronted by todays most advanced threats g...Show moreLast updated: 30+ days ago
    Staff Security Researcher - Zero Labs

    Staff Security Researcher - Zero Labs

    RubrikBangalore, India
    Rubrik Zero Labs is on a mission to deliver actionable, vendor-agnostic insights to reduce data security risks.We assess real-world cyber threats to advance cyber resilience best practices for glob...Show moreLast updated: 15 days ago
    Senior Applied Researcher

    Senior Applied Researcher

    0151 eBay India Technology Services Pvt LtdBengaluru, India
    At eBay, we're more than a global ecommerce leader — we’re changing the way the world shops and sells.Our platform empowers millions of buyers and sellers in more than 190 markets around the world....Show moreLast updated: 15 days ago