Posted on: 08/12/2025
Job Title : Windows Researcher
Experience : Minimum 2+ years relevant, hands-on Red Team/Windows security experience.
Location : Noida
Role Overview :
We are seeking an advanced Windows Security Researcher to design, develop, and enhance offensive security tools and techniques for Red Team engagements. You will perform deep system-level research, exploit development, malware analysis, and EDR bypass methodologies, while contributing to high-impact penetration tests and adversarial simulations.
Key Responsibilities :
- Develop offensive security tools (Windows-focused) using C, C++, C#, BOF, Rust, Go, or Nim.
- Conduct advanced penetration testing on Windows systems, infrastructure, web apps, and networks.
- Perform static & dynamic malware analysis using tools like IDA Pro, Ghidra, and OllyDbg.
- Create PoCs for known and discovered vulnerabilities; research emerging attack vectors.
- Execute EDR/AV bypasses, privilege escalation, persistence mechanisms, and evasion strategies.
- Support on-site Red Team simulations and client capability building.
Technical Expertise :
- Strong understanding of Windows Internals (APIs, PE format, syscalls, IPC, drivers, kerneluser mode).
- Knowledge of OS internals (Windows/Linux), AV/EDR detections, network security controls and bypass methods.
- Familiarity with malware development concepts, cryptography, persistence, and TTPs aligned with modern adversaries.
Bonus Points :
- Certifications such as OSED, OSEP, CRTO, OSCE, or similar.
- Strong scripting abilities in Python & PowerShell.
Soft Skills :
- Strong analytical mindset, documentation, research capability, and effective communication.
Did you find something suspicious?
Posted by
Posted in
CyberSecurity
Functional Area
IT Security
Job Code
1586882
Interview Questions for you
View All