Greetings from Netsach - A Cybersecurity Company.
About the Role
We are looking for a seasoned Vulnerability Assessment & Penetration Testing (VAPT) Specialist with strong Red Teaming and CI/CD security experience. The ideal candidate has deep offensive security expertise can simulate real-world adversarial attacks and understands how to secure modern development pipelines.
Job Title: VAPT - Red Teaming Specialist
Exp: 5yrs
Work Location: Dubai - Onsite
Job Type: Full-Time
Please share your updated resume at and kindly login to our website register and upload your profile at
Key Responsibilities
- Lead and conduct comprehensive VAPT assessments across applications networks cloud environments APIs and infrastructure.
- Execute Red Team operations including adversary simulations lateral movement social engineering and privilege escalation.
- Assess exploit and validate vulnerabilities in CI/CD pipelines DevOps workflows and automated deployment systems.
- Identify weaknesses in build processes code repositories secrets management containerisation and orchestration tools.
- Prepare both technical and executive-level reports with detailed remediation recommendations.
- Work closely with DevOps Security and Engineering teams to ensure secure development and deployment practices.
- Stay updated on emerging offensive security tools CI/CD attack vectors and advanced threat tactics.
Required Qualifications
- 5 years of hands-on experience in VAPT offensive security or Red Team operations.
- Strong understanding of network application cloud and endpoint security.
- Proven experience securing or attacking CI/CD pipelines (e.g. Jenkins GitLab CI/CD GitHub Actions Azure DevOps).
- Skilled with offensive tools such as Burp Suite Metasploit Nmap Cobalt Strike BloodHound Kali Linux etc.
- Experience in scripting and automation (Python Bash PowerShell etc.).
- Familiarity with MITRE ATT&CK OWASP PTES OSSTMM and DevSecOps principles.
- Exposure to Purple Teaming threat hunting or advanced adversary simulations required.
- Strong communication and documentation skills.
Nice-to-Have
- Certifications such as OSCP OSCE OSEP CREST eWPTX CRTE or equivalent.
- Experience with container security (Docker Kubernetes) and cloud environments (AWS Azure GCP).
- Exposure to Purple Teaming threat hunting or advanced adversary simulations.
Thank You
Emily Jha
91
Required Experience:
Manager
Greetings from Netsach - A Cybersecurity Company.About the RoleWe are looking for a seasoned Vulnerability Assessment & Penetration Testing (VAPT) Specialist with strong Red Teaming and CI/CD security experience. The ideal candidate has deep offensive security expertise can simulate real-world adver...
Greetings from Netsach - A Cybersecurity Company.
About the Role
We are looking for a seasoned Vulnerability Assessment & Penetration Testing (VAPT) Specialist with strong Red Teaming and CI/CD security experience. The ideal candidate has deep offensive security expertise can simulate real-world adversarial attacks and understands how to secure modern development pipelines.
Job Title: VAPT - Red Teaming Specialist
Exp: 5yrs
Work Location: Dubai - Onsite
Job Type: Full-Time
Please share your updated resume at and kindly login to our website register and upload your profile at
Key Responsibilities
- Lead and conduct comprehensive VAPT assessments across applications networks cloud environments APIs and infrastructure.
- Execute Red Team operations including adversary simulations lateral movement social engineering and privilege escalation.
- Assess exploit and validate vulnerabilities in CI/CD pipelines DevOps workflows and automated deployment systems.
- Identify weaknesses in build processes code repositories secrets management containerisation and orchestration tools.
- Prepare both technical and executive-level reports with detailed remediation recommendations.
- Work closely with DevOps Security and Engineering teams to ensure secure development and deployment practices.
- Stay updated on emerging offensive security tools CI/CD attack vectors and advanced threat tactics.
Required Qualifications
- 5 years of hands-on experience in VAPT offensive security or Red Team operations.
- Strong understanding of network application cloud and endpoint security.
- Proven experience securing or attacking CI/CD pipelines (e.g. Jenkins GitLab CI/CD GitHub Actions Azure DevOps).
- Skilled with offensive tools such as Burp Suite Metasploit Nmap Cobalt Strike BloodHound Kali Linux etc.
- Experience in scripting and automation (Python Bash PowerShell etc.).
- Familiarity with MITRE ATT&CK OWASP PTES OSSTMM and DevSecOps principles.
- Exposure to Purple Teaming threat hunting or advanced adversary simulations required.
- Strong communication and documentation skills.
Nice-to-Have
- Certifications such as OSCP OSCE OSEP CREST eWPTX CRTE or equivalent.
- Experience with container security (Docker Kubernetes) and cloud environments (AWS Azure GCP).
- Exposure to Purple Teaming threat hunting or advanced adversary simulations.
Thank You
Emily Jha
91
Required Experience:
Manager
View more
View less