Security Consultant

3 days ago


Pune, India BugsTrace Full time

Company Description-Armoly Inc., through its initiative Bugstrace, is on a mission to build a strong community of Security Consultation Partners and Ethical Hackers.. Our core service aids subscription-based clients in identifying and fixing security risks through trusted hacker partnerships. In addition, we offer expert-led cybersecurity consulting and provide industry-recognized edtech courses with certifications. As a credible source in the cybersecurity space, Armoly keeps you informed with the latest bug reports, threat intelligence, and global security news. Join us in building a safer digital future by connecting ethical hackers, securing businesses, and educating the next generation.Role Description-This is a remote, contract role for a Vulnerability Tester under the Partnership program. The Vulnerability Tester will conduct comprehensive security assessments to identify potential vulnerabilities, collaborate with ethical hackers to simulate cyber-attacks, and analyze systems for security weaknesses. Additionally, the tester will prepare detailed reports on findings, provide recommendations to mitigate risks, and stay updated with the latest security trends and vulnerabilities.Qualifications-Experience in conducting security assessments and identifying vulnerabilitiesKnowledge of penetration testing methodologies and toolsProficiency in analyzing systems for security weaknessesAbility to prepare detailed reports and provide recommendations for risk mitigationStrong understanding of cybersecurity trends and vulnerabilitiesExcellent problem-solving and analytical skillsAbility to work independently and remotelyRequirements--Proven experience in ethical hacking, bug bounty, or offensive security (e.g., HackerOne, Bugcrowd, OSCP, CEH).-Strong understanding of OWASP Top 10, CVEs, and modern attack vectors.-Familiarity with tools like Burp Suite, Nmap, Metasploit, Wireshark, etc.-Ability to write clear and concise technical documentation.-Commitment to ethical practices and NDA compliance.Compensation-Commission-Based: You’ll be paid per validated vulnerability reported, based on severity, impact, and quality of work on your decided percentage.Transparent reward structure with bonus incentives for high-severity or novel findings.Ready to hunt bugs and make systems safer? Apply now with your resume, portfolio (if any), and past testing experience or bug bounty reports.📧 Submit to: Inbox.



  • Pune, India Coditing® Full time

    Company Description Coditing, operating under the registered legal entity Arunima Consulting Pvt. Ltd., is a leading provider of client-focused consulting services in cybersecurity, compliance, and organizational resilience. With a global presence in diverse markets, Coditing offers services such as ISO 27001 Consulting, Penetration Testing, Mobile...

  • Security Consultant

    4 weeks ago


    Pune, India Barclays Full time

    Join us a Security Consultant where you have to design, develop and improve software, utilising various engineering methodologies, that provides business, platform, and technology capabilities for our customers and colleagues. To be successful a Security Consultant, where you should have experience with: A understanding of infrastructure and platform...

  • Security Consultant

    1 week ago


    Pune, Maharashtra, India Barclays Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Join us a Security Consultant where you have to design, develop and improve software, utilising various engineering methodologies, that provides business, platform, and technology capabilities for our customers and colleagues.To be successful a Security Consultant, where you should have experience with:A understanding of infrastructure and platform security...

  • Security Consultant

    3 days ago


    Pune, Maharashtra, India Gruve Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    About GruveGruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more...

  • Brand Consultant

    2 weeks ago


    Pune, India r3 Consultant Full time

    Job Title: Brand Consultant Department: Recruitment/Sales Location: (Insert Location) Job Type: Full-time Reporting To: Director of Recruitment and/or Sales Job Summary: We are seeking a dynamic and results-driven Brand Consultant to join our recruitment and sales team. The Brand Consultant will play a key role in expanding our brand reach,...

  • Security Consultant

    7 days ago


    Pune, Maharashtra, India Gruve Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    About GruveGruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more...

  • Security Consultant

    7 days ago


    Gera Commerzone SEZ, Pune, India 1203 Barclays Global Serv. Cent Full time ₹ 80,00,000 - ₹ 1,50,00,000 per year

    Job Description Purpose of the role To enable 'secure by design', supporting the bank's change programmes, design and implement a secure systems and architecture across a broad set of security domains. These include data security, security risk management, asset security, security architecture and engineering (incl. cloud security), communications and...

  • Security Consultant

    2 weeks ago


    Gera Commerzone SEZ, Pune, India Barclays Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Job DescriptionPurpose of the roleTo enable 'secure by design', supporting the bank's change programmes, design and implement a secure systems and architecture across a broad set of security domains. These include data security, security risk management, asset security, security architecture and engineering (incl. cloud security), communications and...


  • Pune, India NetSPI Full time

    Pune, MH NetSPI is an award-winning pioneer of Penetration Testing as a Service (PTaaS) with its AI-powered platform supported by more than 350 in-house cybersecurity experts. Specializing in 50+ pentest types, attack surface visibility, vulnerability prioritization, and attack simulation, NetSPI delivers security testing with unprecedented clarity, speed,...


  • Pune, Maharashtra, India Infosys Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    SAP Security Consultant• Primary skills: SAP GRC, SAP SECURITY and GRC with S4, Fiori, BTP, SF, IAG, Cloud products experience & knowledge. • Minimum 7 years of experience in Support, maintenance, and implementation projects (Role administration & User administration) • Defining business requirements & role build • Technical expertise in SAP ECC /...