Position Summary

Red Team — Senior Consultant 1 - Solution Delivery Lead

Deloitte’s Cyber Risk Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of cyber threats and vulnerabilities. Our Cyber Risk practice helps organizations with the management of information and technology risks by delivering end-to-end solutions using proven methodologies and tools in a consistent manner. Our services help organizations to address, in a timely manner, pervasive issues, such as identity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries with the goal of enabling ongoing, secure, and reliable operations across the enterprise.

Deloitte’s Cyber Risk Services have been recognized as a leader by a number of independent analyst firms. Kennedy Consulting Research & Advisory, a leading analyst firm, recently named Deloitte a global leader in cyber security consulting. Source: Kennedy Consulting Research & Advisory; Cyber Security Consulting 2013; Kennedy Consulting Research & Advisory estimates © 2013 Kennedy Information, LLC. Reproduced under license.

Work you will do

• Manages Cyber Threat Management projects, guides the team on a day-to-day basis and ensures that assigned tasks and responsibilities are fulfilled in a timely fashion

• Demonstrates understanding of complex business and information technology management processes (move it additional skills - if they don’t have this at LSA level, it will be difficult to build and sustain them in the firm)

• Interacts with clients, managers and partners to build and nurture strong relationships (required with managers at a minimum and clients if they are interacting directly or if deployed on client site )

• Assists in implementing standard operating procedures

• Adheres to Service Level Agreements

• Identified opportunities for service optimization

• Tailors firm tools and methodologies as per client requirements

• Evaluates, counsels, mentors and provides feedback on performance of others

• Manages day-to-day client relationships at appropriate management levels

• Participates in proposal development efforts to sell quot;add-on quot; work to clients

• Identifies opportunities to improve engagement economics

• Lead practice development initiatives

The Team

Deloitte’s Red Team is a standardized process, to help clients combat today’s growing array of system threats. We help organizations assess their infrastructure, networks and application environments to identify vulnerabilities and control weaknesses. We develop and deploy the technical and architectural improvements necessary to reduce attack exposure

Our Application and Vulnerability Management services help organizations identify the technical and architectural improvements needed to minimize exposure to attacks. With our customized methodology, we assess the many aspects of risk to support identification of both internal and external facing threats.

Required: -

Core Skills:

- Strong written and verbal communication skills with experience writing comprehensive technical reports and delivering engagement debriefs.

- Ability to analyze complex attack paths and provide both tactical and strategic remediation recommendations to enhance security.

- Knowledge and experience in project management, managing complex red team engagements from planning to execution.

- In-depth understanding of threat analysis, enterprise-level defense mechanisms, and mitigation strategies.

- Hands-on experience in bypassing security mechanisms such as firewalls, EDR, IDS/IPS, and SIEM solutions (e.g., Splunk, QRadar, ArcSight).

- Understanding of cyber kill chains and how adversaries can execute multi-stage attacks using open-source tools.

- Experience in reverse engineering binaries or malware to understand functionality and identify weaknesses.

- Strong knowledge of cloud penetration testing (AWS, Azure, GCP) and how to conduct adversarial simulation against cloud infrastructures.

- Strong knowledge of operating systems (Windows/Linux) and networking technologies used in red team operations.

- Advanced knowledge in Red Teaming, Offensive Security, Adversarial Simulation, and Penetration Testing across various network and application environments.

- Expertise in reconnaissance, exploitation, lateral movement, and persistence techniques used in red team engagements.

- In-depth understanding of business and information technology processes, with a focus on bridging the gap between offensive operations and business risks.

- Deep knowledge of commonly used attack protocols such as TCP/IP, DNS, HTTP/S, and their exploitation.

- Hands-on experience in conducting social engineering and phishing campaigns, as well as advanced attack scenarios (HTML smuggling, payload delivery, etc.).

- Strong knowledge of the SANS Top 25 and MITRE ATT&CK framework, and how these apply to real-world adversarial techniques.

- Hands-on experience in architecting, deploying, and managing Red Team/Offensive Security technology solutions (such as Cobalt Strike, Metasploit, Sliver, Nessus, nmap, Qualys, Tenable).

- Deep understanding of EDR/AV evasion techniques and OpSec considerations during adversarial engagements.

Assist clients by conducting sophisticated adversarial simulations, mimicking the tools, tactics, and procedures of real-world threat actors.

- Plan and execute complex red team engagements, including phishing, social engineering, network exploitation, and covert lateral movement.

- Analyze, enrich, and prioritize attack vectors, leveraging real-time threat feeds and tools to enhance the adversarial simulation.

- Develop detailed engagement reports, providing both actionable remediation steps and strategic recommendations to improve the client's defense.

- Assist in maintaining red team infrastructure, including command and control (C2) systems, attack vectors, and exploit tools.

- Engage with leadership and stakeholders to review findings and guide them through the recommendations for improving their security posture.

- Stay ahead of emerging attack trends and evolve red team tactics accordingly, ensuring OpSec compliance at all times.

- Collaborate with blue team counterparts during purple team engagements to improve detection and response capabilities.

Mandatory Certifications - OSCP, OSWP, GPEN, OSCE, CRTO, GXPN, CREST Certified Simulated Attack Specialist

Preferred Certifications - OSCE3, OSWE, OSEP, OSED, CREST Certified Simulated Attack Specialist, SABSA, AWS Security Specialist

Preferred:

·       B. E / B.Tech / M.S in any engineering discipline; 5-7 years of cyber risk services experience.

·       Proven ability to emulate sophisticated adversary tactics, techniques, and procedures (TTPs) to identify and exploit weaknesses in organizational defenses. Familiarity with red teaming methodologies, offensive security tools, and frameworks such as MITRE ATT&CK. Experience with tools like Cobalt Strike, Metasploit, and Empire for command and control, exploitation, and lateral movement within environments. Proficiency in scripting languages like Python, PowerShell, or Bash for automation and custom tool creation. Knowledge of evasion techniques to bypass antivirus (AV), endpoint detection and response (EDR), and network monitoring tools.

·       Strong understanding of privilege escalation, lateral movement, and persistence mechanisms in both Windows and Linux environments.

·       Hands-on experience conducting phishing campaigns, social engineering attacks, and delivering payloads via HTML smuggling or other covert techniques.

·       Ability to assess and manipulate Active Directory configurations, conduct password spraying, and exploit common misconfigurations.

·       Strong knowledge of reverse engineering tools such as IDA Pro and Ghidra for analyzing malware or binaries.

·       Excellent ability to create detailed post-engagement reports and recommendations for improving detection and response capabilities.

·       Knowledge of operational security (OpSec) best practices to avoid detection during adversarial engagements.

·       Ability to think creatively in developing offensive strategies and adapting to blue team defenses.

·       Strong desire to continuously learn emerging attack vectors and defensive countermeasures.

·       Outstanding communication skills, with the ability to explain offensive security techniques to both technical and non-technical stakeholders.

How you will grow

At Deloitte, we have invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in exactly the same way. So, we provide a range of resources, including live classrooms,

team-based learning, and eLearning. Deloitte University (DU): The Leadership Center in India, our state-of-the-art, world-class learning center in the Hyderabad office, is an extension of the DU in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India.

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.

Deloitte’s culture

Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. We offer well-being programs and are continuously looking for new ways to


maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte.

Corporate citizenship

Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with our clients, our people, and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world.


Our purpose

Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. 
Our people and culture

Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work.
Professional development

At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse   learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India.
Benefits to help you thrive

At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you.
Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.

Requisition code: 300440