Security Consultant

3 weeks ago


Pune, India Gruve Full time

Job Title: Security Consultant - VAPT


Location: Pune, India


Employment Type: Full-Time, Work from Office (5 days a week)


About the Company:

Gruve is an innovative Software Services startup dedicated to empowering Enterprise Customers in managing their Data Life Cycle. We specialize in Cyber Security, Customer Experience, Infrastructure, and advanced technologies such as Machine Learning and Artificial Intelligence. Our mission is to assist our customers in their business strategies utilizing their data to make more intelligent decisions. As a well-funded early-stage startup, Gruve offers a dynamic environment with strong customer and partner networks.


Why Gruve:

At Gruve, we foster a culture of innovation, collaboration, and continuous learning. We are committed to building a diverse and inclusive workplace where everyone can thrive and contribute their best work. If you’re passionate about technology and eager to make an impact, we’d love to hear from you. Gruve is an equal opportunity employer. We welcome applicants from all backgrounds and thank all who apply; however, only those selected for an interview will be contacted.


Position summary:

We’re looking for a motivated and talented individual interested in working on VAPT, Red Teaming, Application Security domain.


Key Roles & Responsibilities:

  • Relevant experience in VAPT, Red Teaming, Application Security domain.
  • Perform network penetration testing (VAPT), system vulnerability assessment & security
  • configuration review
  • Hands-on Experience in conducting red team exercises for medium to large enterprises.
  • Manual security assessments of web applications, API and thick & thin clients.
  • Perform Manual & Automated assessments Web Application and API Security Testing
  • Perform Mobile application security assessment (Android/iOS).
  • Proficient in Application Security concepts and OWASP Top 10, OSSTMM.
  • Hands on Experience with vulnerability scanning tools (e.g., BurpSuite Pro, Nessus, OWASP ZAP,
  • Kali Linux etc.)
  • Basic ability to write automation Scripts (Bash or Python)
  • Work on Bug Bounty programs or had CVE under his/her name will be added advantage.
  • Excellent understanding of threat modelling and secure coding practices will be an added
  • advantage.
  • Should possess good Interpersonal & Communication skills.
  • Keen market awareness in terms of upcoming technologies is highly desirable.


Expertise:

  • VAPT, Application Security (Web/Mobile/API), Red Teaming.


Basic Qualifications:

  • Educational qualification: BE/MCA or University degree/Equivalent.
  • Years of experience: 2 to 5 Years.


Preferred Qualifications:

  • Certifications Required (minimum one): OSCP, OSCE, CRTP, eWPTX, Security+



  • pune, India Zensar Technologies Full time

    Skill: Information Security ConsultantExperience: 4 to 8yearsLocation: Pune/Hyd/BangaloreJob SummaryWe are looking for a Information Security Consultant to provide strategic support and execute infrastructure, security, continuous integration, deployment, and IT operations practices, scaling and metrics, as well as running day-to-day operations of...


  • Pune, India Zensar Technologies Full time

    Skill: Information Security ConsultantExperience: 4 to 8yearsLocation: Pune/Hyd/Bangalore Job SummaryWe are looking for a Information Security Consultant to provide strategic support and execute infrastructure, security, continuous integration, deployment, and IT operations practices, scaling and metrics, as well as running day-to-day operations of...


  • Pune, India Zensar Technologies Full time

    Skill: Information Security ConsultantExperience: 4 to 8yearsLocation: Pune/Hyd/Bangalore Job SummaryWe are looking for a Information Security Consultant to provide strategic support and execute infrastructure, security, continuous integration, deployment, and IT operations practices, scaling and metrics, as well as running day-to-day operations of...


  • Pune, India Zensar Technologies Full time

    Skill: Information Security Consultant Experience: 4 to 8years Location: Pune/Hyd/Bangalore Job Summary We are looking for a Information Security Consultant to provide strategic support and execute infrastructure, security, continuous integration, deployment, and IT operations practices, scaling and metrics, as well as running day-to-day operations of...


  • Pune, India Zensar Technologies Full time

    Skill:Information Security ConsultantExperience: 4 to 8yearsLocation: Pune/Hyd/BangaloreJob SummaryWe are looking for aInformation Security Consultantto provide strategic support and execute infrastructure, security, continuous integration, deployment, and IT operations practices, scaling and metrics, as well as running day-to-day operations of maintaining...


  • Pune, India People Prime Worldwide Full time

    About Client: One of our MNC clients offers technology consulting and digital solutions to global enterprises across industries enabling transformative scale at unparalleled speed. With 145000 professionals across 90 countries helping 1100 clients it provides a full spectrum of services including consulting information technology enterprise applications...


  • Pune, India People Prime Worldwide Full time

    About Client: One of ourMNC clients offers technology consulting and digital solutions toglobal enterprises across industries enabling transformative scaleat unparalleled speed. With 145000 professionals across 90countries helping 1100 clients it provides a full spectrum ofservices including consulting information technology enterpriseapplications business...


  • Pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune LocationRole: Sap Security ConsultantExperience: 4 to 12 YearsLocation: PuneInterview Mode: Walk-InJob description1. Should be an expert in performing SAP Security related activities like User Management, Role Management.2. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis,...


  • Pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune LocationRole: Sap Security ConsultantExperience: 4 to 12 YearsLocation: PuneInterview Mode: Walk-InJob description1. Should be an expert in performing SAP Security related activities like User Management, Role Management.2. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis,...


  • Pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune LocationRole: Sap Security ConsultantExperience: 4 to 12 YearsLocation: PuneInterview Mode: Walk-InJob description1. Should be an expert in performing SAP Security related activities like User Management, Role Management.2. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis,...


  • Pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune Location Role: Sap Security Consultant Experience: 4 to 12 Years Location: Pune Interview Mode: Walk-In Job description 1. Should be an expert in performing SAP Security related activities like User Management, Role Management. 2. Must have a strong understanding of the GRC 10.1 AC components Access...


  • pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune Location Role: Sap Security Consultant Experience: 4 to 12 Years Location: Pune Interview Mode: Walk-In Job description 1. Should be an expert in performing SAP Security related activities like User Management, Role Management. 2. Must have a strong understanding of the GRC 10.1 AC components Access...


  • pune, India Tata Consultancy Services Full time

    TCS is Hiring for SAP Security Consultant for Pune LocationRole: Sap Security ConsultantExperience: 4 to 12 YearsLocation: PuneInterview Mode: Walk-InJob description1. Should be an expert in performing SAP Security related activities like User Management, Role Management.2. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis,...


  • Pune, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape. Key Responsibilities: Safeguard sensitive data through comprehensive security assessments and risk mitigation Implement and...


  • pune, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape. Key Responsibilities: Safeguard sensitive data through comprehensive security assessments and risk mitigation Implement and...


  • pune, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape.Key Responsibilities:Safeguard sensitive data through comprehensive security assessments and risk mitigationImplement and enforce...


  • Pune, India Wipro Full time

    Role:Sr. SAP SECURITY & GRC AC ConsultantSAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by :Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc.Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud IAG,...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC Consultant SAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by : Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc. Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC ConsultantSAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by :Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc.Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud IAG,...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC ConsultantSAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by :Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc.Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud IAG,...