We’re seeking a world-class cybersecurity engineer to lead offensive and defensive threat modeling across cloud infrastructure, APIs, smart contracts, and modern application environments. You’ll work closely with engineering leadership to design, simulate, and detect real-world exploits, helping build automation pipelines that operate continuously across dynamic systems.
This is a unique opportunity to architect next-generation security systems that go beyond static scans — we’re building something modern, modular, and proactive.
What You’ll Be Doing
- Design and maintain continuous vulnerability detection and exploitation logic across a range of environments (cloud, containers, web apps, blockchains, etc.)
- Build and maintain threat models and red team playbooks for evolving attack surfaces
- Implement and optimize automated scanning, fuzzing, and exploit simulation workflows
- Analyze real-world breaches and encode their patterns into repeatable test logic
- Collaborate with engineers to turn exploit logic into automated remediation or alert systems
- Stay on top of zero-days, CVEs, and threat intel feeds — and rapidly adapt detection logic
- Help define secure practices for scanning and testing in sensitive environments (e.g. live production)
You Might Be a Fit If You Have:
- 5+ years of experience in offensive security, penetration testing, or red teaming
- Deep familiarity with cloud security, network protocols, web app exploits, and supply chain attacks
- Experience with modern vulnerability scanning tools (e.g. Burp, Nessus, nmap, OSINT frameworks)
- Ability to write and understand exploit logic, including automation in Python, Go, or Bash
- Experience with bug bounty-style thinking — creative and adversarial mindset
- Bonus: Knowledge of blockchain protocols, smart contract security, or DeFi exploits
Bonus Points For:
- Familiarity with CVE databases, MITRE ATT&CK, and OWASP frameworks
- Contributions to security tooling, open-source exploits, or audit reports
- Strong understanding of how to turn adversarial activity into defendable logic
- Experience simulating exploits in CI/CD environments, ephemeral containers, or cloud-native systems
Why Join Us?
- You’ll be a foundational team member at a stealth-stage, high-impact product
- Work on next-generation automation in one of the most critical areas of technology today
- Autonomy, speed, and the chance to define core systems from the ground up
- Compensation that reflects seniority
Job Type: Full-time
Pay: Rs50,000.00 - Rs70,000.00 per month
Work Location: Remote
Report job