Activebytes - Senior VAPT Consultant - Cyber Security

3 weeks ago


Thiruvananthapuram, Kerala, India Activbytes Full time

Job Description :

Are you passionate about offensive security and ready to take on advanced cybersecurity challenges? We are seeking a highly skilled Senior VAPT Consultant with 57 years of hands-on experience in penetration testing and vulnerability assessments across diverse environments. Join us to lead critical security projects, simulate real-world attacks, and help safeguard our systems.

Key Responsibilities :

Lead and execute end-to-end VAPT projects covering :

- Web and Mobile Applications

- Internal and External Networks

- APIs and Cloud environments (AWS, Azure, GCP)

- Thick/Thin Client Applications

- Perform both manual and automated penetration testing and vulnerability assessments using industry-standard tools and techniques.

- Simulate real-world attack scenarios such as phishing, social engineering, and advanced persistent threats to identify risks.

- Conduct threat modeling and risk analysis to prioritize vulnerabilities based on business impact.

- Deliver detailed, clear, and actionable reports including proof of concept (PoC), risk ratings, and remediation guidance tailored for technical and business stakeholders.

- Collaborate closely with development, infrastructure, and security teams to implement effective remediation strategies and verify fixes.

- Develop and maintain security testing methodologies, checklists, and playbooks to ensure consistent, high-quality assessments.

- Stay updated with the latest security vulnerabilities, exploits, attack techniques, and compliance requirements.

- Mentor junior security analysts and provide technical guidance in security testing processes.

- Participate in security audits, compliance assessments, and contribute to organizational security policies and procedures.

- Engage in proactive threat hunting and continuous security improvement initiatives.

- Advocate for security best practices across the development lifecycle (DevSecOps) and cloud environments.

What You Bring :

- 5 - 7 years of proven experience in penetration testing and vulnerability assessment (VAPT).

- Strong understanding of OWASP Top 10, API security risks, network protocols, and firewalls.

- Hands-on expertise with tools like Burp Suite Pro, Metasploit, Nmap, Wireshark, Nessus, and others.

- Proficiency in scripting languages such as Python, Bash, and PowerShell.

- Familiarity with Active Directory, Linux, and Windows internals.

- Excellent communication and reporting skills to effectively convey findings to technical and non-technical stakeholders.

Preferred Certifications :

- OSCP / OSCE / CRTP / OSEP

- CEH / eCPPT / eWPT / CompTIA Pentest+

Nice to Have :

- Red Teaming / Adversary Simulation experience

- Cloud Security Assessments (AWS, Azure)

(ref:hirist.tech)

  • Thiruvananthapuram, Kerala, India Muthoot FinCorp (MFL) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Chief Manager - Cyber Security RiskROLE SUMMARYChief Manager - Cyber Security Risk is responsible for the implementation and governance of Cyber Security Risk and Compliance frameworks.The role takes the lead for the implementation of information security policies, standards, procedures, and best practices to ensure the confidentiality, integrity, and...


  • Thiruvananthapuram, Kerala, India ALLIANZ SERVICES PRIVATE LIMITED Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Exposure in web application, info sec and Red teaming along with our initial skill sets of Security Testing, Cyber Testing, Information Security Testing, Penetration Testing (Pen testing).Infrastructure ExperienceClient-Facing ExperienceRed Teaming ExpertiseNetwork Assessment SkillsActive Directory KnowledgeVulnerability Assessment and Penetration Testing...


  • Thiruvananthapuram, Kerala, India Quantiphi Analytics Full time

    Role : Senior Cyber Security Engineer.Experience Level : 3+ Years.Work location : Mumbai, Bangalore & Trivandrum.Role & Responsibilities : - Develop a complete understanding of a companys technology and information systems.- Design, build, implement and support enterprise-class security systems.- Identify and communicate current and emerging security...


  • Thiruvananthapuram, Kerala, India Quantiphi Analytics Full time

    Role : Senior Cyber Security Engineer.Experience Level : 3+ Years.Work location : Mumbai, Bangalore & Trivandrum.Role & Responsibilities : - Develop a complete understanding of a companys technology and information systems.- Design, build, implement and support enterprise-class security systems.- Identify and communicate current and emerging security...


  • Thiruvananthapuram, Kerala, India Quantiphi Analytics Solutions Private Limited Full time

    Job DescriptionWhile technology is the heart of our business, a global and diverse culture is the heart of our success. We love our people and we take pride in catering them to a culture built on transparency, diversity, integrity, learning and growth.If working in an environment that encourages you to innovate and excel, not just in professional but...


  • Thiruvananthapuram, Kerala, India RightMatch HR Services Private Limited Full time

    The role is with a leading NBFC Company.About the RoleThe Assistant Vice President (AVP) – SOC & Cybersecurity Awareness will play a pivotal role in strengthening the organisation's cybersecurity posture. This position involves overseeing Security Operations Centre activities, driving continuous improvement in threat detection and incident response, and...


  • Thiruvananthapuram, Kerala, India Terumo BCT Full time

    Requisition ID 33638At Terumo Blood and Cell Technologies our 7 000 global associates are proud to come to work each day knowing that what we do impacts the lives of patients around the world We make medical devices and related products that are used to collect separate manufacture and process various components of blood and cells With our innovative...


  • Thiruvananthapuram, Kerala, India Talink Full time

    We're Hiring | Senior Solution Consultant – D365 & Power Platform Location: Chandigarh (preferred) or Remote (India) Engagement: Full-time | Permanent Company: Talink – Global Technology Services Firm Talink is a dynamic and rapidly growing technology services company with offices in India, UK, Ireland, and New Zealand, delivering cutting-edge...


  • Thiruvananthapuram, Kerala, India ITCO Solutions, Inc. Full time

    Job Description: Cyber Security SOC Analyst (AI/LLM Threat Modelling)Position: SOC Analyst – AI/LLM Cybersecurity Threat ModellingLocation: [Remote]Schedule: PSTAbout the RoleWe are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat...

  • PKI Consultant

    3 weeks ago


    Thiruvananthapuram, Kerala, India Dotsquares Full time

    We're Hiring: PKI Consultant / Senior PKI ConsultantAre you a Public Key Infrastructure (PKI) expert with a passion for digital identity and secure infrastructure? We're looking for a highly skilled PKI Consultant to join our team. In this role, you will design and implement mission-critical security solutions and work with a variety of cutting-edge...