Jobsiya Menu

vRed Team Operator - Cyber Security

Location: , Delhi

Category: Security Guard Jobs

Posted on: 2025/09/10

About the role : A seasoned and technically elite Red Team Operator with a focus on network penetration testing, Command and Control (C2) infrastructure, and advanced post-exploitation tactics. This individual will be at the frontlines of simulating sophisticated threat actors to test, bypass, and break enterprise defenses. Key Responsibilities : - Plan and execute full-scope internal and external penetration tests targeting enterprise networks.- Set up, manage, and customize C2 frameworks (e.g., Cobalt Strike, Sliver, Mythic, Brute Ratel, Havoc).- Develop and use custom payloads, implants, and evasion techniques to bypass EDR/AV solutions.- Perform lateral movement across networks using tools such as PsExec, WMI, RDP, WinRM, Kerberos abuse.- Execute privilege escalation techniques on both Windows and Linux systems.- Maintain operational security (OPSEC) during Red Team exercises to avoid detection and maximize realism.- Document findings, TTPs, IOCs, and remediation strategies in high-quality reports for technical and non-technical audiences.- Collaborate with Blue Teams and SOCs post-engagement to improve organizational resilience.- Research and weaponize 0-days or public exploits relevant to client environments.Required Skills Experience : - 3+ years of experience in Red Teaming or Advanced Network Penetration Testing.- Proficiency with offensive tooling and frameworks : Cobalt Strike, Mythic, Brute Ratel, Sliver, Havoc, Empire, Metasploit- In-depth understanding of: Windows internals, Active Directory attacks, Kerberoasting, Pass-the-Hash/Ticket- Unix/Linux privilege escalation, SSH pivoting, container breakouts- Strong scripting or programming skills (e.g., Python, PowerShell, Bash, C/C++)- Familiarity with network protocol abuse (SMB, DNS tunneling, RDP, LDAP, etc.)- Hands-on experience with bypassing EDRs, AMSI, UAC, AppLocker, Defender.- Solid grasp of OPSEC considerations in red team engagements.- Deep understanding of MITRE ATTCK and ability to map actions accordingly. (ref: hirist.tech)
Apply Now