VAPT OSCP

13 hours ago


Tirupati, Andhra Pradesh, India Cubical Operations LLP Full time

Job Description: VAPT (OSCP) Manager / Senior Manager

Location: Remote (India) | Frequent Travel to the Middle East

Experience: 6+ Years

Position Level: Manager / Senior Manager

Employment Type: Full-Time

About the Role

We are seeking an experienced Vulnerability Assessment & Penetration Testing (VAPT) professional with a strong background in offensive security and OSCP-certified expertise. As a Manager or Senior Manager, you will lead end-to-end VAPT engagements, manage client relationships, and provide expert guidance on cybersecurity posture improvements. This role involves working remotely from India, with periodic travel to the Middle East for client engagements.

Key Responsibilities

  • Lead and manage VAPT engagements across web, mobile, network, APIs, and cloud environments.
  • Perform advanced penetration testing, exploit development, and vulnerability research.
  • Conduct red teaming exercises and simulate real-world attack scenarios.
  • Review security architectures, assess risks, and provide actionable remediation strategies.
  • Prepare comprehensive technical reports and executive summaries for client stakeholders.
  • Collaborate with cross-functional teams to design and implement security solutions.
  • Mentor and guide junior team members on security testing methodologies and tools.
  • Stay updated on the latest cybersecurity trends, vulnerabilities, exploits, and tools.
  • Act as the primary point of contact for clients, ensuring smooth delivery of projects.
  • Ensure compliance with relevant security standards and frameworks.

Required Skills & Qualifications

  • 6+ years of hands-on experience in VAPT, red teaming, and offensive security testing.
  • OSCP certification is mandatory (OSCE, OSEP, or similar certifications are a plus).
  • Expertise in security testing tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP, etc.
  • Strong knowledge of web, mobile, network, cloud, and API security vulnerabilities and exploitation techniques.
  • Experience in preparing detailed VAPT reports, risk assessments, and remediation plans.
  • Excellent problem-solving, analytical, and troubleshooting skills.
  • Strong stakeholder management and client-handling capabilities.
  • Ability to work independently in a remote setup and travel as required.

Good to Have

  • Experience with cloud security testing (AWS, Azure, GCP).
  • Familiarity with Middle East cybersecurity regulations and frameworks.
  • Exposure to security operations, incident response, and threat hunting.
  • Prior experience in consulting or working with BFSI, telecom, or critical infrastructure clients.

Key Details

  • Job Type: Full-time, Permanent
  • Work Mode: Remote (India)
  • Travel: Frequent travel to the Middle East based on project requirements
  • Position Level: Manager / Senior Manager
  • Compensation: Competitive, based on experience and skillset


  • Tirupati, Andhra Pradesh, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    We are seeking a skilled and detail-oriented cybersecurity expert to join our team as a Vulnerability Assessment and Penetration Testing (VAPT) Consultant. The ideal candidate will have hands-on experience in performing comprehensive security assessments across web applications, networks, infrastructure, and mobile platforms.Responsibilities:\\Perform...


  • Tirupati, Andhra Pradesh, India beBeeVulnerability Full time ₹ 18,00,000 - ₹ 27,00,000

    Job Title: Vulnerability Assessment and Penetration Testing ProfessionalAs a Vulnerability Assessment and Penetration Testing (VAPT) professional, you will lead end-to-end security engagements, manage client relationships, and provide expert guidance on cybersecurity posture improvements. You will work remotely with periodic travel to the Middle East for...


  • Tirupati, Andhra Pradesh, India beBeePenetration Full time ₹ 18,00,000 - ₹ 24,00,000

    Job SummaryAs a Penetration Tester, you will be responsible for designing, implementing, and managing the security architecture of our organization.The ideal candidate will have expertise in securing IT infrastructure, conducting risk assessments, ensuring compliance, and implementing Microsoft security layers to strengthen the organization's security...