VAPT Manager – OSCP Certified

4 days ago


India Cubical Operations LLP Full time

Job Title: VAPT Manager – OSCP CertifiedLocation: India (Travel to the Middle East as Required)Experience: 5+ YearsCertification: OSCP (Mandatory)Preference: Early JoinersJob OverviewWe are seeking an experienced and highly skilled VAPT Manager to lead vulnerability assessment and penetration testing engagements for clients across the Middle East. The candidate will be based in India but must be willing to travel to Middle East locations on a project-to-project basis. OSCP certification is mandatory, and early joiners are preferred.Key ResponsibilitiesLead and execute VAPT engagements across web, mobile, network, cloud, APIs, IoT, and infrastructure environments.Perform manual and automated penetration testing, exploit development, and validation of security controls.Prepare detailed VAPT reports with risk analysis, exploitation paths, and actionable remediation guidance.Conduct client presentations, discussions, and walkthroughs of assessment results.Mentor and guide junior security analysts to ensure high-quality project delivery.Manage engagement timelines, resources, and client communications.Retest vulnerabilities and verify closure of identified issues.Follow recognized security standards and frameworks (OWASP, NIST, PTES, OSSTMM, MITRE ATT&CK).Collaborate with internal teams to support broader cybersecurity programs.Required Skills & QualificationsMinimum 5+ years of relevant experience in VAPT with strong offensive security expertise.OSCP certification is mandatory.Solid experience in manual testing, exploitation, and vulnerability analysis.Proficiency with penetration testing tools such as Burp Suite, Nmap, Metasploit, Nessus, Kali Linux, Wireshark, and other offensive toolsets.Exposure to cloud security testing (AWS/Azure/GCP) is an advantage.Strong understanding of network protocols, secure coding, and common attack techniques.Excellent communication and documentation skills.Ability to manage multiple client engagements independently.Additional PreferencesWillingness to travel to Middle East regions based on project requirements (short- and long-term engagements).Experience working with Middle East clients or GCC-region projects is preferred.Early joiners will be given priority.Additional certifications (OSWE, OSEP, CRTO, CEH, eLearnSecurity certifications) will be beneficial.


  • VAPT Manager

    1 week ago


    Coimbatore, India Next Mantra Solution Private Limited Full time

    Job Description Company Description Next Mantra Solution Private Limited is devoted to empowering businesses with cutting-edge IT services and strategic consulting. Passionate about technology and committed to excellence, the organization delivers customized solutions that foster growth and bolster efficiency. At the forefront of digital transformation, Next...

  • VAPT Expert

    2 days ago


    Mumbai, India Nangia & Co LLP Full time

    Job Description Experience: 1-3 years Role Description This is a full-time on-site role for an Application Security VAPT Consultant located in Mumbai. We are a service based company and the candidate will be conducting security assessments for our clients. The candidate will be responsible for conducting Vulnerability Assessment and Penetration Testing...

  • VAPT Engineer

    17 hours ago


    Vadodara, India iFalcon Consultancy Services LLP Full time

    Job Description Hiring: VAPT (Vulnerability Assessment & Penetration Testing) Engineer Location: Vadodara, Gujarat Experience: Minimum 1-2 years Certification: CEH or any recognised VAPT/Penetration Testing certification Work Mode: Full-Time | Work-From-Office Only About the Role iFalcon Consultancy Services LLP is looking for a passionate and skilled VAPT...

  • [Apply Now] VAPT

    4 weeks ago


    Bengaluru, India Tata Consultancy Services Full time

    Job Description Role: VAPT/ Pen Testing Location: Bangalore Type: Fulltime Years of experience: 5+ Years Interview Mode: In Person Address: Bangalore- Think Campus Tata Consultancy Services, Think Campus, JRD Auditorium Cafeteria, Electronic City, Bangalore Roles and responsibilities: 1. Expertise and experience of conducting VAPT (Vulnerability Assessment...


  • Bengaluru, India Tata Consultancy Services Full time

    Job Description Role: VAPT/ Pen Testing Location: Bangalore Type: Fulltime Years of experience: 5+ Years Interview Mode: In Person Date: 8th Nov 2025 Address: Bangalore- Think Campus Tata Consultancy Services, Think Campus, JRD Auditorium Cafeteria, Electronic City, Bangalore Roles and responsibilities: 1. Expertise and experience of conducting VAPT...

  • SENIOR ENGINEER

    2 weeks ago


    Chennai, India Happiest Minds Technologies Full time

    Job Description Job Description - 4 to 8 years of experience conducting Application Security assessments - Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 - Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) - Knowledge of Infra VAPT or at least VA and...


  • Kozhikode / Calicut, Kozhikode, India Almighty HRD Consultants Full time

    Job Description Hi, We are hiring Senior Security Consultant -VAPT Specialist for our client located in Kozhikode. Position Summary As a Senior VAPT Specialist, you will be responsible for conducting comprehensive security assessments, managing client relationships, and delivering high-quality penetration testing services. You will also conduct client-side...


  • India Black Box Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    To lead and deliver advanced client-facing offensive security services with a focus on Vulnerability Assessment and Penetration Testing (VAPT), Red Team engagements, and Cloud Security Testing. This role involves simulating sophisticated attack scenarios, identifying gaps across infrastructure and applications, and providing actionable recommendations to...


  • India Black Box Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    DescriptionTo lead and deliver advanced client-facing offensive security services with a focus on Vulnerability Assessment and Penetration Testing (VAPT), Red Team engagements, and Cloud Security Testing. This role involves simulating sophisticated attack scenarios, identifying gaps across infrastructure and applications, and providing actionable...

  • VAPT Analyst

    4 days ago


    Hyderabad, India ValueLabs Full time

    Job Description We have an urgent opening for Security Analyst 5-7 Yrs experience Immediate Joiners Only Please find Job Description for your Reference. Experience-5years to 7years Location-Hyderabad Notice period-immediate joiner. Conduct vulnerability assessment and penetration testing and configuration review for network, web applications Conduct...