
Vulnerability Assessment
4 days ago
Description :- Experience : 5 Years of experience.- Job Type : Remote & Chennai.- Notice : Immediate to Max of 30 Days.- Work Timings : 1-10 PM IST.- Level of Interview : 2 (1 - Internal Screening and 1 - Customer Interview).Roles and Responsibilities :- 5- 7 years of hands-on experience in VAPT, preferably in both application and infrastructure testing.- Perform manual verification and risk assessment of identified vulnerabilities.- Track and validate remediation efforts in collaboration with IT and application teams.- Execute black-box, grey-box, and white-box penetration tests on web applications, APIs, internal systems, external networks, and mobile apps.- Exploit vulnerabilities in controlled environments to assess real-world risks.- Simulate advanced threat actor behaviours and pivot through environments for lateral movement analysis.- Review application architecture and code (static/dynamic analysis) for security issues.- Work with DevOps and engineering teams to ensure secure SDLC practices are followed.- Conduct threat modelling and provide recommendations during design and development phases.- Prepare detailed reports with evidence of vulnerabilities, risk ratings, exploit techniques, and remediation guidance.- Present findings to both technical and non-technical stakeholders.- Maintain documentation of test plans, procedures, and assessment tools.- Solid knowledge of OWASP Top 10, SANS 25, and CVSS scoring.- Burp Suite, Metasploit, Nmap, Wireshark, Nikto, Hydra, and SQLmap SAST/DAST platforms like Fortify or Veracode.- Proficiency in scripting (Python, Bash, or PowerShell) to build or extend tools.- Strong understanding of TCP/IP, firewalls, IDS/IPS, and network protocols.- Familiarity with cloud security (AWS, Azure, or GCP).Required Certifications (any of the following) :- Note : We are seeking for VAPT experienced candidates with certification in Burp Suite Certified Professional / GWAPT/ OSWE / OSWA. (ref:hirist.tech)
-
Vulnerability Assessment
2 days ago
Chennai, Tamil Nadu, India HIKING IT Full time ₹ 15,00,000 - ₹ 25,00,000 per yearDescription : - Experience : 5 Years of experience. - Job Type : Remote & Chennai. - Notice : Immediate to Max of 30 Days. - Work Timings : 1-10 PM IST. - Level of Interview : Internal Screening and 1 - Customer Interview).Roles and Responsibilities : years of hands-on experience in VAPT, preferably in both application and infrastructure...
-
Vulnerability management
1 day ago
Chennai, Tamil Nadu, India Saaki Argus And Averil Consulting Full time ₹ 20,00,000 - ₹ 25,00,000 per yearRoles and ResponsibilitiesDesign, implement, and maintain vulnerability management solutions using various tools such as Qualys, Tenable, and Nessus.Conduct regular vulnerability assessments to identify potential risks and develop remediation plans to mitigate them.Collaborate with cross-functional teams to integrate vulnerability management into existing...
-
Application Penetration Tester
4 weeks ago
Chennai, India Pan Asia HR Solutions Full timeJob Description :We are seeking an experienced Application Penetration Tester to join our cybersecurity team. The ideal candidate will have strong expertise in penetration testing across diverse platforms and provide actionable security insights to strengthen our defenses.Key Responsibilities :- Perform penetration testing on various platforms including...
-
Vulnerability Management Analyst
2 weeks ago
Chennai, India Hapag-Lloyd Full timeVulnerability Management Analyst Full Time Brigade World Trade Center Sales office 5, , Rajiv Gandhi Salai, Tirumalai Nagar, Perungudi, Chennai, Tamil Nadu , India With Professional Experience 6/10/25 About Hapag-Lloyd With a fleet of modern container ships and a Vessel Capacity 2.2 million TEU, as well as a Container Capacity 3.2 million TEU...
-
Vulnerability Management Specialist
4 days ago
Chennai, India Michael Page Full timeBe a part of a world renowned organization.Fast track growth and excellent work environment.About Our ClientThe organisation is a entity in the shipping and logistics space, specialising in providing essential services to its clients. It values technical expertise and fosters a professional work environment focused on delivering high-quality outcomes.Job...
-
Workstation Vulnerability Analyst
2 weeks ago
Chennai, India Barry-Wehmiller Full timeDescription :The Enterprise IT Service Desk Workstation Vulnerability Analyst’s role is to help secure the company’s workstations against vulnerabilities. This will be done through analyzing scan data, researching vulnerabilities, and providing mitigation for said vulnerabilities within SLA timelines. Additionally, deployment of mitigations may be...
-
Workstation Vulnerability Analyst
2 weeks ago
Chennai, India Barry-Wehmiller Full timeDescription :The Enterprise IT Service Desk Workstation Vulnerability Analyst’s role is to help secure the company’s workstations against vulnerabilities. This will be done through analyzing scan data, researching vulnerabilities, and providing mitigation for said vulnerabilities within SLA timelines. Additionally, deployment of mitigations may be...
-
Vulnerability Management Specialist
5 days ago
Chennai, India Michael Page Full timeAbout Our Client The organisation is a entity in the shipping and logistics space, specialising in providing essential services to its clients. It values technical expertise and fosters a professional work environment focused on delivering high-quality outcomes. Job Description - Conduct regular vulnerability assessments across the organisation's technology...
-
Security Specialist
2 weeks ago
Chennai, India Lennox Full timeJob Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...
-
Security Specialist
2 weeks ago
Chennai, India Lennox Full timeJob Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information...