Security Researcher for Read team

Bengaluru/Pune

Applications have closed

Uptycs

Uptycs protects workloads wherever they run and gives you security visibility from dev to runtime. Reduce risk, vulns & misconfigurations from a single UI.

View company page

Uptycs seeks a Red Team Operator to join Threat Research Team.The applicant will work with a group of engineers, cyber security experts, and delivery specialists that are tasked with improving the EDR product.

What you'll do:

  • Perform penetration tests in control environment that comprise both physical and logical security controls and systems to enhance the detections of the EDR product.
  • Perform Red Teaming and System Assessment in controlled environment for improvement in the detections.
  • Perform Malware Assessment, Red Teaming, Penetration Testing.
  • Collaborate with a team of Cyber Professionals in support to uncover technical threats and provide details of the techniques.
  • Conduct Phishing, Red Team Adversary Simulations/Emulation.
  • Conduct Cross Platform and Lateral Movement Simulations/Emulation.
  • Develop exploits/payloads to be used in red team operations.
Uptycs builds best-in-class cloud security products that leverage lightweight tools, built on open source software, to collect everything that can help detect, understand, and mitigate a wide variety of security problems. We run on laptops and cloud workloads, monitor Kubernetes and serverless containers, analyze AWS/GCP/Azure configuration and CloudTrail events, you name it. We feed it into a cloud-based security analytics platform that provides comprehensive visibility, threat detection, posture management, remediation, vulnerability management and compliance tracking. We analyze petabytes of data, process millions of events per second, and run a control plane that enables continuous scanning for vulnerabilities, misconfigurations, and APT malware on all major cloud providers and hundreds of thousands of macOS, Linux, and Windows endpoints.
Uptycs enables security professionals at companies such as Comcast, Flexport and Lookout to quickly prioritize, investigate, and respond to potential threats across a company's entire attack surface.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APT AWS Azure Cloud Compliance EDR Exploits GCP Kubernetes Linux MacOS Malware Open Source Pentesting Red team Threat detection Threat Research Vulnerabilities Vulnerability management Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  25  3  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.