About Flynaut LLC
Flynaut is a global leader in digital transformation, partnering with startups, SMEs, and large enterprises across various industries since 2004. Our team of passionate professionals transforms visionary ideas into groundbreaking realities by delivering cutting-edge mobile apps, robust web platforms, and comprehensive IT solutions. With expertise in healthcare, finance, education, retail, and more, we craft tailored solutions that exceed expectations. We prioritize innovation and quality, building lasting relationships based on trust and transparency, and have successfully delivered hundreds of projects that drive tangible business outcomes.
šÆ Role Overview
Weāre seeking a security virtuoso who thrives across the offensive spectrumāsomeone who can infiltrate hardened environments, dissect mobile and web applications, and audit source code with surgical precision. This hybrid role demands mastery in adversarial simulation, deep application-layer testing, and secure development practices. Youāll be the architect of chaos and the guardian of clarity.
________________________________________
š Key Responsibilities
Red Team Operations
ā¢āāDesign and execute stealthy, multi-stage adversarial campaigns across cloud, on-prem, and hybrid infrastructures
ā¢āāDevelop custom implants, payloads, and C2 frameworks to bypass EDR, NDR, and SIEM
ā¢āāEmulate APT-level TTPs using MITRE ATT&CK, threat intelligence, and bespoke tradecraft
ā¢āāConduct physical intrusion simulations, RFID cloning, and social engineering ops
Mobile & Web Penetration Testing
ā¢āāPerform manual and automated testing of Android/iOS apps and modern web platforms
ā¢āāReverse engineer mobile binaries (APK/IPA), analyze obfuscated code, and exploit runtime vulnerabilities
ā¢āāIdentify SSRF, IDOR, race conditions, insecure storage, and API flaws across mobile/web ecosystems
ā¢āāTest GraphQL, WebSockets, and single-page applications for logic flaws and chained exploits
Secure Code Review & AppSec Advisory
ā¢āāConduct deep-dive code audits across multiple languages including Java, Kotlin, Swift, JavaScript, and Python
ā¢āāIdentify insecure coding patterns, logic flaws, and architectural weaknesses
ā¢āāCollaborate with development teams to integrate secure coding practices and threat modeling
ā¢āāBuild static/dynamic analysis pipelines and custom linters for CI/CD integration
________________________________________
𧬠Required Skills & Experience
ā¢āāMinimum 7 years in offensive security, with hands-on experience in red teaming, application testing, and code review
ā¢āāMastery of tools such as Cobalt Strike, Sliver, Mythic, Burp Suite Pro, Frida, MobSF, and custom-built utilities
ā¢āāDeep understanding of Active Directory abuse, Kerberos delegation, cloud attack paths (Azure, AWS, GCP), and container security
ā¢āāStrong programming and code auditing skills across multiple languages and frameworks
ā¢āāFamiliarity with OWASP Top 10, MASVS, PTES, and secure SDLC methodologies
________________________________________
š Preferred Certifications
Candidates should hold one or more of the following elite certifications:
ā¢āāGIAC Red Teaming Certification (GRT)
ā¢āāGIAC Penetration Tester (GPEN)
ā¢āāGIAC Web Application Penetration Tester (GWAPT)
ā¢āāGIAC Mobile Device Security Analyst (GMOB)
Cybersecurity
Pune, India
Share on: