
Softcell - Senior Security Analyst - VAPT
2 days ago
Job Title : Senior Security Analyst.
Location Hyderabad & Bangalore.
Position Summary :
Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment, penetration testing and code review.
The ideal candidate must demonstrate proven hands-on experience, leadership ability, and excellent communication skills to manage project delivery, lead a technical team, and coordinate directly with enterprise clients.
Practical skills are mandatory, and all shortlisted candidates will undergo a practical assessment.
Key Responsibilities :
- Conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments.
- Execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc.
- Perform OT/ICS/SCADA security testing, including assessments of protocols and firmware.
- Conduct comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
Team Leadership & Client Coordination :
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
- Manage testing schedules, reporting timelines, and escalation workflows.
- Draft detailed vulnerability reports with actionable remediation.
Mandatory Requirements :
- 45 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc.
- Leadership experience in managing client-facing pentest projects.
- Bachelors degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
Additional Details
- Immediate Joiners Preferred.
- Practical Skills are a Must.
- Location : Hyderabad and Bangalore (Onsite Only).
Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
Preferred Certifications :
- OSCP Offensive Security Certified Professional.
- OSWE Offensive Security Web Expert.
- CRTP Certified Red Team Professional.
- CRTE Certified Red Team Expert.
- CPENT Certified Penetration Testing Professional.
- CEH Certified Ethical Hacker.
- eJPT, eCPTX, CBBH, PNPT or equivalent certifications in advanced adversarial simulation.
(ref:hirist.tech)
-
Senior Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title Senior Security Analyst Location Delhi & Bangalore Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...
-
Senior Security Analyst
4 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Description Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob DescriptionJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...
-
Senior Security Analyst
4 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
5 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
5 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
4 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...
-
Senior Security Analyst
4 days ago
Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...