Vulnerability Assessment

2 weeks ago


Bengaluru, India Cycatz Full time
Job Title:  Vulnerability Assessment & Penetration Tester  Location:  Bangalore
E-Mail :
About Us:
Cycatz offers highly reliable and efficient cybersecurity deliverables to all our valued customers on various verticals like services, solutions, compliance and awareness sessions, and guidance. Our company is built with strong integrity, and all our professionals place ‘customer satisfaction’ as the ultimate goal, irrespective of the hurdles. Our professionals regularly update their knowledge and stay coherent and relevant with the daily happenings in security as security concerns are growing every day/every hour/every minute. Moreover, it is no no-brainer that there’s a cyber-attack every half a minute. Like and follow our LinkedIn page to get contemporary and lucrative insights that help you open your eyes and see the distinct happenings in cybersecurity. It would be an absolute honour if you could check our website at comprehensive penetration tests on web applications, networks, mobile, and cloud, AD, and systems to identify vulnerabilities.
Conduct vulnerability assessments, penetration testing, and source code reviews, as well as familiarity with the red team and MITRE ATT&CK techniques. Perform threat modelling and risk assessments to prioritize and address security issues.
In-depth understanding of OWASP's Top 10 vulnerabilities and their mitigation strategies.
Strong experience in conducting application-level testing using SAST and DAST
techniques.
Proficiency in vulnerability management processes and tools such as Qualys and Nessus.
Familiarity with industry standards and frameworks such as ISO 27001, PCI DSS, NIST, and
OWASP.
Hands-on experience with penetration testing tools like Burp Suite, Nmap, Kali Linux, etc.
Excellent wriVen and verbal communication skills, with the ability to convey technical
concepts to technical and non-technical stakeholders.
Proven ability to work collaboratively in a team environment and independently when
required.
Qualifications:
Bachelor's degree in Computer Science, Information Security, or a related field.
Proven experience as a Penetration Tester or ethical hacker.
Strong knowledge of penetration testing tools and techniques.
Familiarity with common security frameworks and standards (e.g., OWASP, NIST, ISO
27001).
Experience in scripting and programming languages (e.g., Python, Bash, PowerShell).
Certifications such as OSCP, CEH, or CISSP are highly desirable.
communication skills, both verbal and written.

  • Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    GreetingsfromManeva!JobDescriptionJobTitle Vulnerability Assessment LocationBangalore Experience 6 12years Workdayswork 5 weekdays alternateSaturdays Requirements: Implementation Configurationmaintaining supporting and troubleshooting vulnerability managementsystem Qualys.Troubleshoot scanning tool etc.issues.Develop procedures and practicesin...


  • Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    Greetings from Maneva! Job Description Job Title Vulnerability Assessment Location Bangalore Experience 6 12 years Workdays work 5 weekdays alternate Saturdays Requirements: Implementation Configuration maintaining supporting and troubleshooting vulnerability management system Qualys. Troubleshoot scanning tool etc....


  • Bengaluru, India Securseed Full time

    Job Title: Vulnerability Assessment and Penetration TesterCompany Overview:Securseed InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that...


  • Bengaluru, India Cycatz Full time

    Job Title:Vulnerability Assessment & Penetration TesterLocation:BangaloreE-Mail : Us:Cycatz offers highly reliable and efficient cybersecurity deliverables to all our valued customers on various verticals like services, solutions, compliance and awareness sessions, and guidance. Our company is built with strong integrity, and all our professionals place...


  • Bengaluru, India Innova ESI Full time

    Job Description :- Conduct thorough vulnerability assessments and security audits to identify potential threats and weaknesses.- Utilize vulnerability management tools such as Nessus, Qualys, or similar platforms to scan systems and networks.- Analyze vulnerability scan results to prioritize risks and recommend remediation actions.- Develop and implement...


  • Bengaluru, India Cycatz Full time

    Job Title: Vulnerability Assessment & Penetration Tester Location: BangaloreE-Mail: nandhini@cycatz.com About Us:Cycatz offers highly reliable and efficient cybersecurity deliverables to all our valued customers on various verticals like services, solutions, compliance and awareness sessions, and guidance. Our company is built with strong integrity, and...


  • Bengaluru, India Cycatz Full time

    Job Title:  Vulnerability Assessment & Penetration Tester Location:  Bangalore E-Mail :   About Us: Cycatz offers highly reliable and efficient cybersecurity deliverables to all our valued customers on various verticals like services, solutions, compliance and awareness sessions, and guidance. Our company is built with strong integrity, and all our...


  • Bengaluru, India Razor Sharp HR and Consulting Full time

    Key Responsibilities :1. Vulnerability Assessment :- Conduct comprehensive vulnerability assessments on a variety of assets, including IP addresses, servers, workstations, network devices, and applications. - Identify, evaluate, and prioritize vulnerabilities based on severity and potential impact. - Utilize industry-standard vulnerability assessment tools...


  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, Karnataka, India Securseed Full time

    Job Title: Vulnerability Assessment and Penetration Tester **Salary**: ₹1,000,000.00 - ₹2,000,000.00 per year **Benefits**: - Flexible schedule - Leave encashment - Paid sick time - Provident Fund Schedule: - Day shift - Monday to Friday Application Question(s): - We must fill this position urgently. Can you start immediately? - We must fill this...


  • Bengaluru, India Whitefield Careers Full time

    Key Responsibilities :- Extensive experience with Cloud and Data-center security.- Ensure that systems and applications adhere to security best practices and compliance requirements, conducting regular audits and vulnerability assessments.- Clear understanding of various cloud terms like IAM, GuardDuty, CloudTrial, AWS config, Inspector, Secret manager,...


  • Bengaluru, India Talpro Full time

    Title : Cyber Security Consultant No. of Position : 5Location : Bangalore Mandatory Skill : Pen test, knowledge on Security Skills , Certification (Any Security )Experience: 1-3 YearsNotice Period : 15 to 20 days Job Description :- Expertise and Knowledge in Web Application security.- Must have knowledgeable in Agile environment and security testing...

  • Cloud Assessment

    4 months ago


    Bengaluru, India Rapid Global Business Solutions Full time

    Qualifications/Requirements: - Bachelor's degree in Computer Science, Information Technology, or a related field - 7+ years of proven experience in security design, penetration testing, and risk assessment - In-depth knowledge of security principles, practices, and methodologies - Extensive hands-on experience with a variety of security tools and...


  • Bengaluru, India IT Full time

    Job Description :- 5+ years of experience in network penetration testing, vulnerability testing, web application security testing, red teaming, purple teaming, and adversarial testing.- Proficiency in creating Rules of Engagement (ROE), test plans, and scripts to facilitate testing efforts.- Hands-on experience with Linux platforms (including Ubuntu and Red...


  • Bengaluru, India Verint Full time

    Key Responsibilities Vulnerability Management: Develop and implement a robust vulnerability management program tailored to the organization’s needs. Conduct regular vulnerability assessments using tools such as Nessus, Qualys, or Rapid7. Analyze and prioritize vulnerabilities based on potential impact and exploitability. Work with IT teams to...


  • Bengaluru, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • Bengaluru, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture ofinclusion, collaboration and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialDeloitte is where you’ll find unrivaled...


  • Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities....