IN.JobDiagnosis logo

Job Title:

VAPT / Red Teaming Manager

Company: Mitigata™ - Smart cyber insurance

Location: Bengaluru, Karnataka

Created: 2025-11-13

Job Type: Full Time

Job Description:

Job Title:VAPT / Red Teaming Manager Experience:10+ Years Location:Bengaluru Employment Type:Full-time About the Role We are seeking an experienced VAPT / Red Teaming Manager to lead and mature our offensive security function. The ideal candidate will have deep expertise in conducting complex penetration testing assessments, leading red team engagements, and building offensive security capabilities. This role requires strong technical leadership, stakeholder management, and the ability to develop a high-performing security testing team. Key Responsibilities • Lead and manage end-to-end Vulnerability Assessment, Penetration Testing (VAPT) and Red Team operations for web, network, cloud, mobile, APIs, and infrastructure environments. • Develop and execute advanced red teaming strategies, aligning with MITRE ATT&CK / Cyber Kill Chain frameworks. • Oversee scoping, planning, execution, and reporting of engagements, ensuring quality and compliance with industry standards (ISO 27001, NIST, PCI-DSS etc.). • Identify security weaknesses, exploit vulnerabilities, simulate threat actor behavior, and provide actionable remediation guidance. • Mentor, train, and lead a team of offensive security engineers, fostering continuous technical growth and operational excellence. • Collaborate closely with Blue Team, SOC, Incident Response, and IT Security teams to support Purple Teaming and continuous improvement. • Drive the development of automated security testing frameworks, tooling, and custom exploit development when required. • Conduct stakeholder communication, prepare high-quality executive and technical reports, and present findings to management and customers. • Stay updated with the latest cyber threats, exploits, TTPs, and offensive security methodologies. Required Skills & Qualifications • 10+ years of hands-on experience in VAPT, offensive security, exploit development, or red teaming roles. • Strong understanding of networking, operating systems, cloud environments, Active Directory security, and IoT/OT environments (optional). • Proven experience leading Red Team exercises and adversary simulations. • Practical knowledge of tools such as Nmap, Burp Suite, Metasploit, Cobalt Strike, BloodHound, Nessus, Qualys, Wireshark, etc. • Strong scripting and automation experience in Python / Bash / PowerShell. • Ability to clearly articulate findings and recommendations to both technical and non-technical stakeholders. • Experience managing teams, engagements, clients, and reporting processes.Preferred Certifications (Any of the below): • OSCP(Mandatory) - OSCE / OSEP / OSEE(Good to Have) • CREST CRT / CCT (Good to have) • CEH (Practical) / CPENT / LPT Master (Good to Have) • CISSP / CRTO / Red Team specific certificationsSoft Skills • Strong leadership and team management abilities • Problem-solving mindset with the ability to think like a threat actor • Excellent communication, documentation, and presentation skills • High sense of ownership and accountabilityWhy Join Us • Opportunity to lead strategic offensive security initiatives • Work with a technically strong and collaborative cybersecurity team • Exposure to diverse technologies and complex security challenges • Great environment for continuous learning and career advancementWhy Join Mitigata?If India's growth is under threat, we're standing in the way.Every cyberattack, every data breach, every fraudulent claim isn't just a digital incident. It's a financial bullet aimed at India.At Mitigata, we've built a first-of-its-kind organization that combines cybersecurity with liability insurance because defense without coverage is incomplete.From ransomware taking down hospitals, to directors being sued overnight, to startups losing funding after a breach we protect what matters: Their servers. Their balance sheets. Their reputation.We're building India's cyber shield, one firewall, one policy, one partnership at a time.Our work is national defense in the digital age - We protect government, businesses & individuals from collapsing under the weight of cybercrime and legal liability.You'll be designing the infrastructure that keeps India's growth story alive.Competitive leadership package, ESOPs, and the opportunity to create national impact.Join us if you're done building for vanity. Build for protection. Build for survival. Build for Bharat.Send your resume to“anil.k@”with the subject"VAPT/Red Teaming - Manager"

Apply Now

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.