Principal Security Consultant

We’re Hiring: Principal Security Consultant / Bug Bounty Hunter
📍 Location: Remote (India Preferred)
🕒 Full-Time
💼 Experience: 10+ Years
🕒 Full-Time
💼 Experience: 10+ Years
Secure Minds, a leader in offensive security and threat detection, is looking for a highly skilled individual contributor with deep expertise in penetration testing, bug bounty hunting, and vulnerability research. If you thrive on uncovering zero-days, dissecting complex systems, and hacking with purpose, we want to talk to you.
Key Responsibilities:
Required Skills & Experience:
Extensive Experience
10+ years of hands-on experience in offensive security, ethical hacking, or red teaming
Framework Expertise
Must hold Offensive Security Certified Professional (OSCP) or higher (OSWE, OSEP, etc.)
Tool Proficiency
Strong manual testing capabilities and proficiency with tools like Burp Suite, Metasploit, Nmap, and Amass.
Scripting Abilities
Comfortable scripting in Python, Bash, or PowerShell for exploit development or automation.
Required Certifications
Deep understanding of modern application architectures and cloud security attacks surfaces.
Architecture Knowledge
Strong writing and verbal communication for producing impactful client deliverables.
Clear Communication
Bonus: Have discovered at least one-day vulnerability or made a valid submission on platforms like HackerOne/Bugcrowd.
Proven Research
Must hold Offensive Security Certified Professional (OSCP) or higher (OSWE, OSEP, etc.)
What We Offer:
● Competitive compensation and incentives for valid bug bounty reports
● Flexibility to work remotely and focus on deep technical work
● Research hours, lab access, and paid certification/conference support
● Work with global clients in critical industries: finance, healthcare, energy, and government
● Opportunity to shape the offensive security practice at Secure Minds
● Flexibility to work remotely and focus on deep technical work
● Research hours, lab access, and paid certification/conference support
● Work with global clients in critical industries: finance, healthcare, energy, and government
● Opportunity to shape the offensive security practice at Secure Minds
How to Apply:
Email your CV, GitHub/HackerOne profile, and portfolio of work to contact@secureminds.pro
Subject: Application – Principal Security Consultant
Subject: Application – Principal Security Consultant