Vulnerability Assessment Penetrationtest Test Engineer

3 weeks ago


Bengaluru, India Maneva Consulting Pvt. Ltd Full time
Greetings From Maneva

Job Description

Job Title - Vulnerability Assessment Penetrationtest Test Engineer

Location - PAN INDIA

Experience - 6 - 10 Years

Work Mode - Hybrid

Job Requirement:Perform application security scans as per OWASP Top 10, and common security flaws.

Perform API Security testing.

Perform static and dynamic analysis.

Work with development teams to mitigate and address application threat vectors.

Write scripts for automation of tests and other processes.

Work as per Agile environment.

If you are excited to grab this opportunity, please apply directly or share your CV at

and

  • Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    Greetings FromManeva!JobDescriptionJob Title VulnerabilityAssessment Penetrationtest Test EngineerLocation PANINDIAExperience 6 10YearsWork Mode HybridJobRequirement:Perform application security scansas per OWASP Top 10 and common security flaws.Perform API Securitytesting.Perform staticand dynamic analysis.Work with development teams to mitigate and...


  • Bengaluru, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...


  • Bengaluru, India Securseed Full time

    Company InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber...


  • Bengaluru, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...


  • Bengaluru, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description :- Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...

  • WAF Security Engineer

    4 weeks ago


    Bengaluru, India Shining Sheroes Full time

    Programme Summary :HSBC has a large volume of globally distributed internet web applications, and a larger volume of internal web applications, hosted across many countries and time zones. These web applications are hosted both in HSBC operated Datacentre and Cloud Service Provider environments.The HSBC Web Application Firewall strategy is aiming to unify...

  • Cloud Assessment

    4 weeks ago


    Bengaluru, India Rapid Global Business Solutions Full time

    Qualifications/Requirements: - Bachelor's degree in Computer Science, Information Technology, or a related field - 7+ years of proven experience in security design, penetration testing, and risk assessment - In-depth knowledge of security principles, practices, and methodologies - Extensive hands-on experience with a variety of security tools and...


  • Bengaluru, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Bengaluru, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user computeMust have hands on in Vulnerability managementAbout Our ClientOur client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn.Job DescriptionOversee the internal cybersecurity vulnerability management service, providing guidance and management to...


  • Bengaluru, India Oracle Full time

    SaaS Security Product Test Engineer SaaS Security Testing Services team is seeking a test engineer to join Oracle India Development Center under the Oracle SaaS Cloud Security (SCS) organization. You will have the opportunity to contribute and help deliver security services and features for SaaS Enterprise customers and influence the future of testing...

  • Security Engineer

    4 weeks ago


    Bengaluru, India antal international network Full time

    Job Summary :As the first security engineer , you will help shape and deliver core infrastructure to power security capabilities.In this role, you will set the technical direction for building, owning, and operating security-critical software, platforms, tooling, frameworks, and libraries. Leveraging your deep backend engineering expertise, you will provide...


  • Bengaluru, India Deqode Full time

    Experience: 4+yearsLocation: Pan IndiaNotice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-runAdministration of Qualys Security Canter tool and using its various features toenable and support the...

  • Security Assessment

    3 weeks ago


    Bengaluru, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...


  • Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities....


  • Bengaluru, Karnataka, India SAP Full time

    Bring out your bestSAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Windows Administrator

    2 weeks ago


    Bengaluru, India IT Full time

    Job Description.Position Overview : We are seeking an experienced Windows Administrator with expertise in System Center Configuration Manager (SCCM) and Vulnerability Management. The ideal candidate will have a strong background in Windows server administration, patch management, SCCM deployment, and extensive experience in managing vulnerabilities across a...

  • Engineer - Testing

    6 days ago


    Bengaluru, India SLK Full time

    Company Name:SLK Software Private LimitedExperience 2 3Hands on experience in Vulnerability management, Hands on experience in GRC tool, Security compliance,Ability to work independently and in a team oriented, collaborative environment.Strong communication, analytical and problem solving skills.Experience in cyber securityExperience on Web Application...

  • DevSecops Engineer

    2 days ago


    Bengaluru, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • DevSecops Engineer

    4 days ago


    Bengaluru, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Security Architect

    2 weeks ago


    Bengaluru, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...