top of page
Red Team Lab, Red Team Certifications, Red Team Trainings, Azure Pentesting, Azure Security

Security Researcher

Passionate about Windows and Enterprise security? We are hiring Security Researchers!

We are looking for Security Researchers! If you would like to research on new threats and create challenges on Windows, this is the right opportunity! A non-exhaustive list of the challenges which you will work on:

- Understanding Windows internals and research on bypassing EDRs.
- Writing Proof-of-Concept tools in C#, PowerShell and other languages.
- Research and implement latest attack techniques in Windows, Active Directory and Azure cloud.
- Research on Blue team tactics, log analysis, deception and counter-deception techniques in Windows.

Who should apply:
- If you can prove your skills with your blog and GitHub.
- If you have spoken at respected conferences.

Evaluation:
- Evaluation includes hands-on exam and interviews.

Certifications:
- CRTP and CRTE a plus.

Location:

Bhopal, India (Remote available for the right candidate)

Please send your resume to contact@alteredsecurity.com

bottom of page