Overview

Security Engineer – Red Team Jobs in Sanawār, India at BKN301

Title: Security Engineer – Red Team

Company: BKN301

Location: Sanawār, India

Type: Full Time

Category: Security (Cybersecurity)

Location: Sanawār

Security Engineer – Red Team – Make an Impact with Us!

Are you a proactive and experienced Security Engineer ready to tackle new challenges? Join the innovative team at BKN
301 Group Ltd and play a key role in enhancing our security posture!

We’re looking for a Security Engineer to join our Red Team , where you will emulate adversarial tactics, techniques, and procedures (TTPs) to test and improve our defenses. You will conduct penetration tests, adversarial simulations, and vulnerability assessments to uncover weaknesses in our systems, applications, and processes. Your insights will help harden the security of our mission-critical financial services.

Why BKN
301 Group Ltd?

We are a leading Banking-as-a-Service (BaaS) provider, enabling clients to seamlessly integrate with core banking, issuing, acquiring, and other financial services. Security is at the core of our operations, and we are committed to embedding robust security practices into every phase of our software development lifecycle.

Key Responsibilities:

Adversarial Simulations :
Simulate real-world attacks to test the resilience of our BaaS platform, focusing on core banking, issuing, and acquiring services.

Penetration Testing :
Conduct penetration tests on applications, APIs, and infrastructure to uncover and report vulnerabilities.

Threat Hunting :
Identify and exploit vulnerabilities to simulate adversarial activity while ensuring findings are documented for remediation.

Tool Development :
Build and enhance internal tools to simulate advanced attack techniques.

Collaboration :
Work closely with the Blue Team and development teams to provide actionable recommendations to improve security controls.

Research :
Stay updated on the latest threats, vulnerabilities, and attack techniques, incorporating them into Red Team engagements.

Reporting :
Provide detailed reports on findings, including risk assessments and actionable remediation steps.

Join Us If You Have:

5+ years of experience in penetration testing, ethical hacking, or Red Team operations.

Strong knowledge of adversarial tools such as Metasploit, Cobalt Strike, Burp Suite, or custom scripts.

Proficiency in scripting languages (e.g., Python, Power Shell, or Bash).

Familiarity with cloud environments (AWS, Azure, GCP) and their security challenges.

Knowledge of attack frameworks like MITRE ATT&CK.

Strong analytical and problem-solving skills.

Relevant certifications (e.g., OSCP, CRTP, CEH) are a plus.

Education:

Bachelor’s degree in Computer Science, Cybersecurity, or a related field (or equivalent experience).

Location:

Remote (India)

Why You’ll Love Working With Us:

Join a global team where diverse perspectives and expertise are valued.

Experience a collaborative environment that fosters personal and professional growth.

Immerse yourself in a culture that prioritizes team empowerment and collective success .

Ready to Take the Leap?

If you’re passionate about Security Engineer of Red Team and want to drive security innovation in fintech , we’d love to hear from you. Apply now and let’s create fintech milestones together at BKN
301!

Our Hiring Process:

HR Introduction: A friendly chat with our HR team.

Technical Evaluation: Show us your expertise.

Hiring Manager Interview: Discuss your experience and vision.

Team Fit Discussion: Ensure mutual alignment with our culture.

We aim to complete the process within 2-3 weeks to bring the right talent onboard quickly!

BKN
301 Group Ltd is an equal opportunity employer. We welcome applications from all qualified individuals regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, or disability status.

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.