Talent.com
This job offer is not available in your country.
Security Analyst - Red Teaming

Security Analyst - Red Teaming

HACKELITE PRIVATE LIMITEDDelhi
30+ days ago
Job description

Job Title : Red Team Security Analyst

Experience : Minimum 2 years

What we are looking :

  • Red Teaming & attack simulation expertise.
  • Strong knowledge of Active Directory attacks & MITRE ATT&CK framework.
  • Skilled in EDR / XDR evaluation & bypass techniques.
  • Proficient in manual & automated testing of web, API & mobile apps.
  • Expertise in security reviews, risk assessments & detailed reporting.
  • Conduct Red Team assessments & simulate APT scenarios.
  • Perform advanced penetration testing (web apps, networks, cloud, endpoints).
  • Develop PoC exploits & provide remediation reports.
  • Execute phishing campaigns & adversary simulations (Cobalt Strike, BruteRatel, Sliver).
  • Work with AD attacks (Kerberoasting, Pass-the-Ticket, Golden Ticket, etc.).
  • Setup / manage Red Team infrastructure & automate tasks via scripting.

Skills & Knowledge :

  • MITRE ATT&CK, Cyber Kill Chain, TIBER framework.
  • Expertise in bypassing firewalls / IDS / IPS & persistence techniques.
  • Tools : Metasploit, BloodHound, Mimikatz, PowerSploit, CrackMapExec.
  • IaC tools (Terraform / Ansible) & PowerShell scripting.
  • Cloud security (AWS, GCP, Azure).
  • Preferred Certifications : OSCP, OSCE, CRTP, CTP.

    (ref : hirist.tech)

    Create a job alert for this search

    Security Analyst • Delhi