Senior Offensive Security Engineer

About Flynaut LLC

Flynaut is a global leader in digital transformation, partnering with startups, SMEs, and large enterprises across various industries since 2004. Our team of passionate professionals transforms visionary ideas into groundbreaking realities by delivering cutting-edge mobile apps, robust web platforms, and comprehensive IT solutions. With expertise in healthcare, finance, education, retail, and more, we craft tailored solutions that exceed expectations. We prioritize innovation and quality, building lasting relationships based on trust and transparency, and have successfully delivered hundreds of projects that drive tangible business outcomes.

šŸŽÆ Role Overview
We’re seeking a security virtuoso who thrives across the offensive spectrum—someone who can infiltrate hardened environments, dissect mobile and web applications, and audit source code with surgical precision. This hybrid role demands mastery in adversarial simulation, deep application-layer testing, and secure development practices. You’ll be the architect of chaos and the guardian of clarity.
________________________________________
šŸ” Key Responsibilities
Red Team Operations
ā€¢ā€ƒā€ƒDesign and execute stealthy, multi-stage adversarial campaigns across cloud, on-prem, and hybrid infrastructures
ā€¢ā€ƒā€ƒDevelop custom implants, payloads, and C2 frameworks to bypass EDR, NDR, and SIEM
ā€¢ā€ƒā€ƒEmulate APT-level TTPs using MITRE ATT&CK, threat intelligence, and bespoke tradecraft
ā€¢ā€ƒā€ƒConduct physical intrusion simulations, RFID cloning, and social engineering ops
Mobile & Web Penetration Testing
ā€¢ā€ƒā€ƒPerform manual and automated testing of Android/iOS apps and modern web platforms
ā€¢ā€ƒā€ƒReverse engineer mobile binaries (APK/IPA), analyze obfuscated code, and exploit runtime vulnerabilities
ā€¢ā€ƒā€ƒIdentify SSRF, IDOR, race conditions, insecure storage, and API flaws across mobile/web ecosystems
ā€¢ā€ƒā€ƒTest GraphQL, WebSockets, and single-page applications for logic flaws and chained exploits
Secure Code Review & AppSec Advisory
ā€¢ā€ƒā€ƒConduct deep-dive code audits across multiple languages including Java, Kotlin, Swift, JavaScript, and Python
ā€¢ā€ƒā€ƒIdentify insecure coding patterns, logic flaws, and architectural weaknesses
ā€¢ā€ƒā€ƒCollaborate with development teams to integrate secure coding practices and threat modeling
ā€¢ā€ƒā€ƒBuild static/dynamic analysis pipelines and custom linters for CI/CD integration
________________________________________
🧬 Required Skills & Experience
ā€¢ā€ƒā€ƒMinimum 7 years in offensive security, with hands-on experience in red teaming, application testing, and code review
ā€¢ā€ƒā€ƒMastery of tools such as Cobalt Strike, Sliver, Mythic, Burp Suite Pro, Frida, MobSF, and custom-built utilities
ā€¢ā€ƒā€ƒDeep understanding of Active Directory abuse, Kerberos delegation, cloud attack paths (Azure, AWS, GCP), and container security
ā€¢ā€ƒā€ƒStrong programming and code auditing skills across multiple languages and frameworks
ā€¢ā€ƒā€ƒFamiliarity with OWASP Top 10, MASVS, PTES, and secure SDLC methodologies
________________________________________
šŸŽ“ Preferred Certifications
Candidates should hold one or more of the following elite certifications:
ā€¢ā€ƒā€ƒGIAC Red Teaming Certification (GRT)
ā€¢ā€ƒā€ƒGIAC Penetration Tester (GPEN)
ā€¢ā€ƒā€ƒGIAC Web Application Penetration Tester (GWAPT)
ā€¢ā€ƒā€ƒGIAC Mobile Device Security Analyst (GMOB)

Cybersecurity

Pune, India

Share on:

Terms of servicePrivacyCookiesPowered by Rippling