VAPT/ Red Team OR App Security Consultant

20 hours ago


New Delhi, India Absolute Talent Pvt Ltd Full time

JD 1: Network VAPT + Red Teaming ConsultantLocation: Bangalore / MumbaiExperience: 3–8 yearsWork Mode: HybridAbout the RoleWe are looking for a Security Consultant with strong hands-on experience in Network VAPT, Red Teaming, and Offensive Security. The role involves simulating real-world attacks, identifying vulnerabilities, and strengthening the organization’s security posture.Key Responsibilities- Perform network VAPT, exploit validation, and security gap analysis. - Execute Red Team exercises — social engineering, network exploitation, adversary simulations. - Document attack paths, impact analysis, and clear remediation reports. - Work with internal teams to explain findings and guide mitigation. - Stay updated on new attack techniques, tools, and exploitation trends. - Flexibility for onsite deployments within India (or globally).Skills & Qualifications- Strong understanding of network protocols, OS internals, and security architecture. - Hands-on with Nmap, Nessus, Burp, Metasploit, Wireshark, etc. - Ability to think like an attacker and design realistic attack scenarios. - Excellent communication & reporting skills. - Preferred Certs: OSCP, OSCE, OSEP, CRTP, or equivalent.JD 2: Application Security (AppSec) Engineer – Manual + Source Code ReviewLocation: Bangalore / MumbaiExperience: 3–8 yearsWork Mode: HybridAbout the RoleWe are hiring an Application Security Engineer with expertise in manual application security testing, secure code review, and identifying vulnerabilities in web, mobile, and API applications.Key Responsibilities- Perform manual AppSec testing for web, mobile, and API applications. - Conduct manual source code reviews to detect logical and critical security issues. - Validate vulnerabilities and provide clear remediation guidance. - Prepare detailed technical reports for developers & stakeholders. - Work closely with engineering teams for secure SDLC best practices. - Stay updated with OWASP Top 10, SANS, and emerging AppSec attack trends.Skills & Qualifications- Strong understanding of web technologies, authentication, authorization, and API security. - Hands-on with Burp Suite, manual testing techniques, and code review methodologies. - Good knowledge of at least one programming language (Java / .NET / Python / JavaScript). - Strong analytical, communication, and documentation skills. - Preferred Certifications: OSCP, OSWE, GWAPT, or similar.



  • New Delhi, India Mitigata - Smart cyber insurance Full time

    Job Title: VAPT / Red Teaming ManagerExperience: 10+ YearsLocation: BengaluruEmployment Type: Full-timeAbout the RoleWe are seeking an experienced VAPT / Red Teaming Manager to lead and mature our offensive security function. The ideal candidate will have deep expertise in conducting complex penetration testing assessments, leading red team engagements, and...


  • New Delhi, India Mitigata - Smart cyber insurance Full time

    Job Title:VAPT / Red Teaming Manager Experience:10+ Years Location:Bengaluru Employment Type:Full-time About the Role We are seeking an experienced VAPT / Red Teaming Manager to lead and mature our offensive security function. The ideal candidate will have deep expertise in conducting complex penetration testing assessments, leading red team engagements, and...

  • VAPT Manager

    3 weeks ago


    New Delhi, India Cubical Operations LLP Full time

    Job Title:Deputy Manager / Manager – VAPTLocation:Mumbai / Bangalore Experience:5+ Years Certification:CRTO (Certified Red Team Operator) – Mandatory Job Description: We are seeking an experiencedDeputy Manager / Manager – VAPT (Vulnerability Assessment and Penetration Testing)professional with a strong background in offensive security and red teaming....

  • Lead-Red team

    2 weeks ago


    New Delhi, India NopalCyber Full time

    About NopalCyberNopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Through Managed Extended Detection and Response (MXDR), Attack Surface Management (ASM), Breach and Attack Simulation (BAS), and Advisory Services, we fortify our clients’ cybersecurity across both offense and...

  • Lead-Red team

    20 hours ago


    New Delhi, India NopalCyber Full time

    About NopalCyber NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Through Managed Extended Detection and Response (MXDR), Attack Surface Management (ASM), Breach and Attack Simulation (BAS), and Advisory Services, we fortify our clients’ cybersecurity across both offense...

  • VAPT-AVP

    4 weeks ago


    New Delhi, India NopalCyber Full time

    NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in...

  • VAPT Consultant

    23 hours ago


    Delhi, India Cubical Operations LLP Full time

    Job Description – VAPT Consultant / Senior Consultant (Mumbai) Experience: Minimum 2 years Location: Mumbai Notice Period: Immediate joiners preferred Role Type: Full-time – Consulting Role Overview We are looking for skilled Vulnerability Assessment & Penetration Testing (VAPT) Consultants and Senior Consultants who can independently conduct security...

  • VAPT Manager

    4 days ago


    New Delhi, India Cubical Operations LLP Full time

    Job Title: VAPT ManagerLocation: Coimbatore, Tamil NaduExperience: 5+ YearsEmployment Type: Full-timeDepartment: Information Security / CybersecurityAbout the RoleWe are seeking a highly skilled Vulnerability Assessment & Penetration Testing (VAPT) Manager with a minimum of 5 years of hands-on experience in application, network, cloud, and infrastructure...

  • VAPT Manager

    1 week ago


    New Delhi, India Cubical Operations LLP Full time

    Job Title:VAPT Manager Location:Coimbatore, Tamil Nadu Experience:5+ Years Employment Type:Full-time Department:Information Security / Cybersecurity About the Role We are seeking a highly skilledVulnerability Assessment & Penetration Testing (VAPT) Managerwith a minimum of 5 years of hands-on experience in application, network, cloud, and infrastructure...


  • New Delhi, India ShieldByte Infosec Pvt. Ltd. Full time

    Location: Ghatkopar, Mumbai (Onsite)Department: Information Security / Offensive SecurityExperience: 2–8 YearsCertifications Preferred: OSCP, CEH, eCPPT, eJPT, GWAPT, or equivalentAbout the RoleWe are seeking a highly skilled Cybersecurity Analyst (Vulnerability Assessment & Penetration Testing) specializing in both Static Application Security Testing...