Senior VAPT Consultant

14 hours ago


Bengaluru, India NTek Software Solutions Full time

JOB DESCRIPTION : Position : Senior VAPT ConsultantExperience : 8+ yearsLoc : BengaluruCTC : 35 % Hike on current CTC Job type : Fulltime(Onsite)Job DescriptionWe are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in assessing and securing complex enterprise environments, including Active Directory, web applications, networks, cloud infrastructures, APIs, and advanced adversarial simulation. This role demands a strong ability to lead engagements, mentor junior consultants, deliver high-quality technical reports, and interface with clients to provide both tactical and strategic security recommendations. Key Responsibilities:· Lead and conduct end-to-end penetration testing engagements across web applications, mobile apps, APIs, networks, WiFi, Active Directory, and cloud platforms (AWS, Azure, GCP).· Execute red team and adversary simulation exercises, including phishing, lateral movement, persistence, and data exfiltration scenarios.· Perform advanced Active Directory exploitation (on-prem, Azure AD, hybrid environments) including Kerberoasting, unconstrained delegation, golden/silver tickets, and modern AD attack chains.· Assess and exploit cloud-native vulnerabilities, IAM misconfigurations, container/Kubernetes environments, and serverless workloads.· Conduct wireless/WiFi pentesting (WEP/WPA/WPA2/WPA3 attacks, rogue AP, evil twin).· Perform basic to intermediate reverse engineering and exploit development for binaries, scripts, and mobile apps.· Utilize frameworks and tools such as Burp Suite Pro, ZAP, Caido, Metasploit, Havoc/Mythic/Sliver C2, BloodHound, Mimikatz, Impacket, and custom scripts/exploits.· Draft and review detailed penetration testing reports, Statements of Work (SoW), Rules of Engagement (RoE), and executive presentations.· Mentor and guide junior consultants, providing technical leadership, peer review, and training.· Work closely with clients to communicate findings, risk implications, remediation strategies, and overall security posture improvements.Requirements· 8+ years of proven experience in vulnerability assessment, penetration testing, and red team operations.· Strong expertise in Active Directory exploitation and defenses (on-prem, hybrid, Azure AD).· Advanced skills in web application, API, and network penetration testing.· Proficiency in cloud penetration testing (AWS, Azure, GCP) including IAM, storage, networking, and serverless security.· Strong understanding of exploit development, reverse engineering, and evasion techniques.· Proficiency with industry-standard tools and custom exploit/script development.· Solid knowledge of enterprise security technologies (SIEM, SOAR, Firewalls, IDS/IPS, AV/EDR/XDR).· Strong technical writing and client-facing communication skills, including report drafting and delivery.· Experience in leading teams, reviewing deliverables, and mentoring junior consultants. Preferred Qualifications· Offensive security certifications such as OSCP, OSEP, OSED, OSWE, OSEE, CRTP, CRTE, CREST, GXPN, or equivalent.· Experience in IoT, hardware, and automotive penetration testing.· Prior experience in adversary emulation and purple team exercises.· Familiarity with DevSecOps pipelines and Secure SDLC integration.


  • Senior VAPT Consultant

    14 hours ago


    Bengaluru, India NTek Software Solutions Full time

    JOB DESCRIPTION : Position : Senior VAPT Consultant Experience : 8+ years Loc : Bengaluru CTC : 35 % Hike on current CTC Job type : Fulltime(Onsite) Job Description We are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in...

  • Senior VAPT Consultant

    13 hours ago


    Bengaluru, India NTek Software Solutions Full time

    JOB DESCRIPTION : Position : Senior VAPT ConsultantExperience : 8+ yearsLoc : BengaluruCTC : 35 % Hike on current CTC Job type : Fulltime(Onsite)Job DescriptionWe are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in...

  • Senior VAPT Consultant

    19 hours ago


    Bengaluru, India NTek Software Solutions Full time

    JOB DESCRIPTION :Position : Senior VAPT ConsultantExperience : 8+ yearsLoc : BengaluruCTC : 35 % Hike on current CTCJob type : Fulltime(Onsite)Job DescriptionWe are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in assessing...


  • Bengaluru, Karnataka, India NTek Software Solutions Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Position : Senior VAPT ConsultantExp : 8+yearsLocation : BengaluruCTC : 35 % hike on current CTCJob DescriptionWe are seeking an experienced and highly skilledSenior VAPT Consultantwith 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in assessing and securing complex enterprise environments,...


  • Bengaluru, Karnataka, India, Karnataka NTek Software Solutions Full time

    JOB DESCRIPTION : Position : Senior VAPT ConsultantExperience : 8+ yearsLoc : BengaluruCTC : 35 % Hike on current CTC Job type : Fulltime(Onsite)Job DescriptionWe are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in...


  • Bengaluru, Karnataka, India NTek Software Solutions Full time ₹ 8,00,000 - ₹ 20,00,000 per year

    Job Description- Senior VAPT ConsultantExperience - 8 yearsLoc : BengaluruCTC : 20 LPA MAXWe are seeking an experienced and highly skilledSenior VAPT Consultantwith 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in assessing and securing complex enterprise environments, including Active...

  • VAPT Senior Analyst

    2 weeks ago


    Bengaluru, Chennai, Hyderabad, India Tata Consultancy Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Greetings from TCSWe are currently planning to do a Walk-In Interview on 11-Oct-2025 (Saturday) at Chennai/Bangalore/Hyderabad.Role**: VAPT Senior Analyst**Desired Skill Set :VAPT (Tenable, Defender, Sentinel One), Service Now VR, Bug CrowdExperience Range: 4+ years**Joining Location: PAN India**Date - 11-Oct-2025 (Saturday)In-Person Drive Location...


  • Bengaluru, India Cubical Operations LLP Full time

    Job Title: Manager / Senior Manager – VAPT with SonarQube Expertise Job Type: Full-Time Locations: Mumbai, Bangalore, Gurgaon Experience Required: 5+ Years Role Overview: We are seeking an experienced professional in Vulnerability Assessment & Penetration Testing (VAPT) with proven expertise in SonarQube integration and implementation. The ideal...

  • Sr. VAPT Consultant

    3 days ago


    Bengaluru, Karnataka, India St. Fox Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position Summary:We are seeking an experienced and highly skilled Senior VAPT Consultant with 8+ years of hands-on experience in offensive security. The ideal candidate will possess deep technical expertise in assessing and securing complex enterprise environments, including Active Directory, web applications, networks, cloud infrastructures, APIs, and...

  • Senior Consultant

    3 weeks ago


    Bengaluru, India Apt Resources Full time

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures. Key...