Red Team Specialist, Information Security

Posted:
9/9/2024, 9:23:48 PM

Location(s):
Karnataka, India

Experience Level(s):
Junior ⋅ Mid Level ⋅ Senior

Field(s):
IT & Security

Workplace Type:
Hybrid

Job Summary:
We are seeking an experienced and highly skilled Red Teamer with a strong focus on Application Security (AppSec), Cloud Infrastructure, Network Security and Exploit Creation. This role involves conducting sophisticated red team engagements, simulating advanced threat scenarios and testing the overall security posture of the organization. The ideal candidate will have a deep understanding of penetration testing tools and techniques, leverage emerging threat intelligence updates, possess strong technical expertise in multiple security domains and have the ability to collaborate effectively with Blue and Purple Teams to enhance our defense mechanisms.

Saviynt is an amazing place to work. We are a high-growth, Platform as a Service company focused on Identity Authority to power and protect the world at work. You will experience tremendous growth and learning opportunities through challenging yet rewarding work that directly impacts our customers, all within a welcoming and positive work environment. If you're resilient and enjoy working in a dynamic environment you belong with us!

Saviynt is an equal opportunity employer, and we welcome everyone to our team.  All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.