Current jobs related to Security Consultant - Mumbai, Maharashtra - Nityo Infotech

  • Project Engineer

    1 month ago


    Mumbai, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Bachelor's degree in electronics Engineering or a related fieldMinimum 4 years of experience in IBMS field (( Access control , CCTV, Fire Alarm, Building management systems )Should have basic knowledge of pre-commissioning / commissioning of Safety, security and BMS systems.Project execution in coordination with PMC, customer, consultant and other...

  • Partner Manager

    2 months ago


    Mumbai, Maharashtra, Maharashtra, India CommScope Full time

    Job Description: Partner Sales Manager – Hospitality (India Region) In our ‘always on’ world, we believe it’s essential to have a genuine connection with the work you do. Ruckus Networks, a CommScope business, is looking to add a Partner Sales Manager based in the Mumbai, India. For the hard-working people in the world’s most demanding...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture....


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • navi mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Officer

    3 months ago


    Mumbai, India NMS Consultant Full time

    **Roles and Responsibilities** **Skills: - **CEH, SIEM, Splunk, Security Operations, RSA Archer - **Monitor** Console & Dashboards and provide response to the reported incidents. - Perform initial analysis for known issues and provide the appropriate recommendations for closure. - Monitor & Reporting of system components health and take necessary action in...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company DescriptionEventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC.Become a part of Eventus...


  • Navi Mumbai, India Eventus Security Full time

    Company Description Eventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC. Become a part of Eventus...

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...

  • Security Researcher

    3 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    3 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

Security Consultant

3 months ago


Mumbai, Maharashtra, India Nityo Infotech Full time
Job Description - Security ConsultantExp – 3 to 5 yearsNp- 15 daysLocation: Mumbai ( Ghansoli, Thane & Andheri)Budget – 8 LPA Skills : Web, Mobile & API, Network application testing, Source code, thick client, Network security We are looking for an Information Security Consultant with 3+ years of experience with immediate joining and who are passionate about security threats and vulnerabilities, understand how to break the system from both the Application and network perspective. Who can focus on identifying and assessing vulnerabilities in software systems, Networks, and mobile based applications?The major focus will be on Application Penetration testing followed by Network Penetration Testing and Mobile Security assessments.
• The work involves Test Case Creation, Penetration Testing, Source code reviews, Report Creation & presentation to stakeholders along with operation and construction of tools to assist in these tasks.
• Well versed with OWASP – Top Ten and WASC Threat Classifications
• Expertise in Vulnerability Assessment and Penetration Testing of Web Applications
• Business‐Logic based application testing
• Penetration testing of Mobile applications and websites.
• Exploitation of the issues found and presenting the impact occurred
• Source Code Reviews – Well versed in Java Secure Code Review
• Well versed in OWASP Code Review concepts & identifiers
• Familiar with popular tools: * Application Proxy: Burp suite, Paros, OWASP ZAP, WireShark * Vulnerability Scanners: IBM AppScan, HP WebInspect, Nessus, NTO Spider * Exploit Toolkits: Metasploit, Exploit DB etc
• Understanding of the nature and sources of security vulnerabilities, how to identify and exploit them
• Sound Knowledge of TCP/IP protocol Stack, HTTP protocol, encoding standards, encryption technologies and development frameworks.Skills Mandatory:
• Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile)
• Network Security Testing/Penetration Testing (Network, OS, Databases etc)
• Static Code Analysis/ Secure Code Review

Experience Required

3 - 5 Years

Industry Type

IT

Employment Type

Permanent

Location

India