Join Us at Advansec
At Advansec, we don’t just offer jobs, we offer careers with purpose, growth, and impact.
We’re on a mission to secure the future through smart, forward-thinking solutions in governance, risk, and compliance (GRC). That mission starts with people like you, sharp minds, ethical thinkers, and driven professionals who want to make a difference.
Why Work With Us?
Meaningful Work
Join a team where your expertise shapes better business practices, builds resilient systems, and helps organizations navigate an increasingly complex world.
Great Pay
We believe top talent deserves top compensation. Our packages are competitive, transparent, and designed to reward your skills and dedication.
Inclusive Culture
Advansec is proud to be an equal opportunity employer. We value diversity in all its forms and are committed to creating an inclusive environment where everyone can thrive.
Career Growth
Whether you’re just starting out or bringing years of experience, you’ll find opportunities to learn, lead, and grow here.
Who We're Looking For
We want people who:
- Think critically and act with integrity
- Collaborate with confidence and humility
- Embrace change and challenge the status quo
- Are passionate about making systems more secure, compliant, and future-ready
If you’re ready to build a meaningful career with a company that respects your time, values your contribution, and invests in your future, we want to hear from you.

Your Future Starts Here
Explore our current openings or send your resume to careers@advansec.com. Even if you don’t see the perfect role today, we’re always interested in connecting with exceptional people.
Join Advansec and be part of something smarter, stronger, and more secure.

Check our current job openings:
1. GRC Consultant
Job Title: GRC Consultant
Location: [On-site/Remote/Hybrid]
Department: Risk & Compliance / Information Security / Consulting Services
Reports To: GRC Manager / Director of Risk & Compliance
Job Summary:
We are seeking a detail-oriented and strategic GRC Consultant to help our organization manage risk, ensure compliance with regulatory requirements, and establish strong governance practices. The ideal candidate will have experience with risk management frameworks, regulatory compliance standards, and process improvement.
Key Responsibilities:
- Conduct risk assessments and control evaluations across business units.
- Develop and implement GRC strategies, frameworks, policies, and procedures.
- Ensure compliance with relevant regulations such as SOX, GDPR, HIPAA, ISO 27001, NIST, or others as applicable.
- Advise clients or internal stakeholders on mitigating risks and remediating control gaps.
- Support audits, regulatory reviews, and internal assessments.
- Assist with the implementation and configuration of GRC tools (e.g., RSA Archer, ServiceNow GRC, LogicGate).
- Facilitate training and awareness programs related to governance and compliance.
- Track and report on risk mitigation and compliance status to leadership.
- Stay current on changes in regulatory requirements and industry best practices.
Qualifications:
- Bachelor’s degree in Information Security, Risk Management, Business, or a related field.
- 3–7 years of experience in GRC, IT risk, audit, or compliance roles.
- Knowledge of frameworks such as ISO 27001, NIST CSF, COBIT, ITIL, or COSO.
- Familiarity with GRC platforms and risk management tools.
- Strong analytical and problem-solving skills.
- Excellent communication and stakeholder engagement abilities.
- Relevant certifications (preferred): CISA, CRISC, CGEIT, CISSP, ISO 27001 Lead Implementer/Auditor.
Preferred Traits:
- Ability to work independently and as part of a team.
- Strong organizational skills with attention to detail.
- Consulting experience or exposure to multiple industries is a plus.
How to Apply
Send your resume and a brief cover letter to careers@advansec.com with the subject line: “GRC Consultant Application”.
Advansec is an equal opportunity employer. We value diversity and are committed to creating an inclusive environment for all team members.
2. IT Compliance Officer
Job Title: IT Compliance Officer
Location: Advansec India Office (Hybrid/Remote options available)
Department: Information Security & Compliance
Reports To: Director of Compliance / Regional GRC Manager
About Advansec
At Advansec, we help businesses build secure, compliant, and resilient operations through expert governance, risk, and compliance (GRC) services. With a global footprint and a strong presence in India, we combine deep domain knowledge with a collaborative culture to deliver high-impact solutions.
Role Overview
We are seeking a meticulous and proactive IT Compliance Officer to join our India team. In this role, you will be responsible for ensuring compliance with global and local IT regulations, with a strong emphasis on SEBI (Securities and Exchange Board of India) guidelines and applicable cybersecurity frameworks. You’ll work closely with cross-functional teams to strengthen our compliance posture and support a culture of integrity, security, and operational excellence.
Key Responsibilities
- Ensure adherence to SEBI Cyber Security & Cyber Resilience Framework, as well as other applicable regulations from Indian financial authorities.
- Monitor and enforce compliance with internal IT policies and standards (e.g., ISO 27001, GDPR, NIST, SOC 2).
- Conduct periodic audits, risk assessments, and control testing for SEBI-regulated environments.
- Collaborate with IT, InfoSec, Legal, and client teams to address compliance gaps and implement corrective actions.
- Assist in responding to SEBI inspections, client due diligence requests, and third-party audits.
- Maintain documentation related to compliance activities, including policies, audit logs, test plans, and evidence reports.
- Stay up to date on regulatory changes, including SEBI circulars and other Indian financial compliance updates.
- Deliver awareness and training programs related to SEBI and IT compliance for internal stakeholders.
Required Qualifications
- Bachelor’s degree in Information Technology, Computer Science, Cybersecurity, or related field.
- 3–5 years of experience in IT compliance, information security, or regulatory risk roles.
- Strong understanding of Indian regulatory requirements, particularly SEBI cybersecurity guidelines.
- Experience with frameworks and standards such as ISO 27001, SOC 2, NIST, RBI Guidelines, and GDPR.
- Strong written and verbal communication skills for documentation and stakeholder engagement.
Preferred Certifications
- CISA – Certified Information Systems Auditor
- ISO 27001 Lead Auditor or Implementer
- CISSP – Certified Information Systems Security Professional
- SEBI/NISM certifications (e.g., NISM-Series-III-B for internal auditors or other relevant regulatory courses)
- CRISC – Certified in Risk and Information Systems Control (optional but valuable)
What We Offer
- Competitive compensation with performance incentives
- Opportunities to work on high-impact regulatory and security projects
- A collaborative, inclusive workplace culture
- Flexible work options (remote/hybrid)
- Access to global resources and learning paths for certifications
How to Apply
If you’re ready to shape the future of IT compliance and contribute to critical regulatory functions, send your resume and a brief cover letter to careers@advansec.com with the subject line: “IT Compliance Officer – SEBI Focus – India Application”.
Advansec is an equal opportunity employer. We value diversity and are committed to creating an inclusive environment for all team members.
3. Penetration Tester
Job Title: Penetration Tester
Location: [Advansec India Office / Remote / Hybrid]
Department: Cybersecurity / Offensive Security
Reports To: Security Team Lead / Director of Information Security
About Advansec
At Advansec, we empower organizations to identify, manage, and reduce cyber risks through advanced GRC and security solutions. As a trusted partner in cybersecurity, our team conducts real-world attack simulations to proactively protect clients’ infrastructure, applications, and data. If you’re passionate about ethical hacking and solving complex security problems, Advansec is the place for you.
Job Summary
We are looking for a highly skilled and curious Penetration Tester to join our growing cybersecurity team. You will be responsible for conducting manual and automated penetration tests on networks, applications, APIs, and cloud environments. Your work will help uncover vulnerabilities before malicious actors do, and directly contribute to building safer systems for our clients.
Key Responsibilities
- Plan, execute, and report on penetration tests across web applications, mobile apps, networks, APIs, and cloud platforms.
- Identify vulnerabilities and simulate real-world attacks to assess system security posture.
- Develop custom exploits or scripts as needed for advanced assessments.
- Provide clear and actionable reports outlining findings, risk impact, and remediation guidance.
- Collaborate with development and infrastructure teams to validate fixes and security improvements.
- Perform threat modeling and contribute to red/purple team exercises.
- Maintain knowledge of the latest attack techniques, tools, and exploits.
- Support client engagements and presentations with technical clarity and professionalism.
Required Qualifications
- Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or equivalent experience.
- 2–5 years of hands-on experience in penetration testing or offensive security.
- Proficient with tools like Burp Suite, Metasploit, Nmap, Wireshark, Nessus, Nikto, OWASP ZAP, and custom scripting (Python, Bash, PowerShell).
- Strong knowledge of OWASP Top 10, CVSS scoring, MITRE ATT&CK framework, and vulnerability management.
- Familiarity with web technologies, cloud environments (AWS, Azure, GCP), and network protocols.
- Excellent analytical, documentation, and communication skills.
Preferred Certifications
- OSCP – Offensive Security Certified Professional (highly preferred)
- CEH – Certified Ethical Hacker
- eJPT, OSWE, GPEN, or CRTP (any of these are a plus)
- Bug bounty program participation or public CVEs (bonus points)
What We Offer
- Competitive compensation and project-based performance bonuses
- Access to premium tools, labs, and certification sponsorships
- Flexible work environment (remote-friendly)
- Opportunity to work on international penetration testing projects
- A collaborative, skill-driven team that values curiosity and ethical hacking excellence
How to Apply
Think like an attacker, act like a defender. If this sounds like you, send your resume and a short write-up of your most challenging ethical hacking project to careers@advansec.com with the subject line: “Penetration Tester Application – India”.
Advansec is an equal opportunity employer. We celebrate diversity and are committed to building a secure, inclusive environment for all employees.