About Company
BDO is a global network of professional services firms with a presence in over 166 countries, revenue of over USD 14 billion, and experience of over 60 years. It’s a leading service provider for the mid-markets with client service at its heart.BDO India Services Private Limited (or ‘BDO India’) is the India member firm of BDO International. BDO India offers strategic, operational, accounting and tax, and regulatory advisory & assistance for both domestic and international organizations across a range of industries. BDO India is led by more than 300+ Partners & Directors with a team of over 10,000 professionals operating across 14 cities and 20 offices. We expect to grow sizably in the coming 3-5 years, adding various dimensions to our business and multiplying and increasing the current team size multi-fold.
About the Role :
We are seeking an experienced Offensive Security Manager to lead and deliver high-impact security assessments and consulting engagements for our clients. This role involves managing a team of ethical hackers and penetration testers, guiding clients on improving their security posture, and developing strategic security initiatives. The ideal candidate is a hands-on leader with deep offensive security expertise and consulting experience.
Key Responsibilities :
- Lead and oversee red teaming, penetration testing, and adversary simulation engagements for clientsacross various industries.
- Develop and execute offensive security strategies that identify vulnerabilities and enhance security resilience.
- Provide expert guidance to clients on security best practices, remediation strategies, and risk management.
- Manage a team of offensive security professionals, ensuring high-quality project execution and professional development.
- Collaborate with internal teams, including defensive security, risk management, and compliance,to provide holisticsecurity solutions.
- Engage with clients, present findings, and deliver actionable recommendations in a clear and professional manner.
- Stay updated on emerging threats, attack techniques, and security tools to continuously improvetesting methodologies.
- Contribute to the development of security frameworks, playbooks, and methodologies for offensive security operations.
- Support business development efforts by assisting in proposal writing, scoping engagements, and engaging with potential clients.
Qualifications & Experience :
7+ years of experience in offensive security, red teaming, or penetration testing, with at least 3 years in a leadership or managerial role.Strong knowledge of penetration testing methodologies (e.g., OSSTMM, PTES, NIST, OWASP, MITRE ATTCCK).Hands-on expertisewith security tools such as Metasploit, BurpSuite, Nessus, NetSparker and Kali Linux.Proficiency in scripting and automation using Python, PowerShell, or Bash.In-depth understanding of common security vulnerabilities (e.g., OWASP Top 10, CVEs) and exploitation techniques.Relevant certifications such as OSCP, OSCE, OSEP, CISSP, CEH, or equivalent.Experience in consulting, client management, and presenting technical findings to both technical and executive audiences.Strong leadership, problem-solving, and communication skills.Bachelor’s degree in computer science, Cybersecurity, or a related field (or equivalent practical experience).Preferred Qualifications :
Experience conducting purple team engagements and collaborating with blue teams.Knowledge of cloud security testing (AWS, Azure, GCP) and DevSecOps principles.Familiarity with regulatory and compliance frameworks (e.g., PCI-DSS, HIPAA, NIST, ISO 27001).Ability to develop custom exploits or sec