VAPT Consultant

4 weeks ago


India Bengaluru Bangalore Marlabs Full time


Senior Security Consultant - Security Testing
Overall Year of experience: 10+ Years
Job Description:
This position is responsible for all tasks related to vulnerability management in a complex environment and demands one to stay current with emerging technologies and vulnerabilities. Attributes we will look for in our candidates include excellent technical and analytical skills, communication and flexibility, innovative thinking and problem solving.In addition, this position is responsible for analyzing security vulnerabilities and determining if there is an attack surface and impact. The ideal candidate understands the full cycle of a software vulnerability, from exploitation to mitigation and must be experienced with cybersecurity reviews, vulnerability management, security awareness, and incident response handling.The Cybersecurity Analyst will need to be an effective problem solver and an integrator of people, processes, and technology.Preferred qualifications:
  • The team members shall prepare the audit plans, test cases, and test scenarios to perform the security audit. Experience in web application, Mobile App and network Vulnerability Assessment & Penetration Testing.
  • Experience in Vulnerability Assessment and Penetration testing using industry standard tools such as Vulnerability Scanners for e.g. Qualys, Nessus, WebInspect, Acunetix, Metaspoilt, Burp Suite Pro, Netsparker etc.
  • Experience in using security frameworks such as Metasploit, Kali Linux etc.
  • Experience and knowledge of Web Application Security standards such as OWASP/SANS etc.
  • The Security Test Engineer should have the ability to stay organized, and possess excellent communication skills.
  • The security test engineer will be part of the audit team that shall conduct security audits for the clients in order to identify the gaps in terms of web security,

Skill in the following:
  • Conducting vulnerability scans and recognizing vulnerabilities in security systems assessing the robustness of security systems and designs
  • Network analysis tools to identify vulnerabilities
  • Maintain awareness of vulnerability information, complexity to exploit, and exploit availability or feasibility to create an exploit.
  • Identify and recommend appropriate measures to manage and remediate vulnerabilities with the focus on reducing potential impacts on information resources to a level acceptable.
  • Creation of vulnerability metric and remediation-related dashboards and reports.
  • Understands and advises on enterprise policies and technical standards with specific regard to vulnerability management and secure configuration.
  • Liaise with stakeholders to understand, prioritize, and coordinate vulnerability remediation activities.
  • Maintain awareness of publicly disclosed vulnerabilities (CVEs) and potential vulnerabilities (rumors, blogs, partial public analysis).
  • Ability to fully understand business requirements and work with business partners to define appropriate solutions, meeting both security mandates and business needs.
  • Engage cross-divisional teams and oversee the implementation of security recommendations by leveraging appropriate communication methods, tracking remediation of identified risks, mitigation strategies, plan activities and dependencies.Working knowledge of the following:
  • Cybersecurity principles
  • Security source code review vulnerabilities
    • Cyber threats and vulnerabilities
  • System and application security threats and vulnerabilities
  • General attack stages (e.g., foot printing and scanning, enumeration, gaining access)
  • Escalation or privileges, maintaining access, network exploitation, covering tracks)
  • Risk management processes (e.g., methods for assessing and mitigating risk)
  • Ethical hacking principles and techniques penetration testing principles, tools, and techniques
  • Use of penetration testing tools and techniques and social engineering techniques
  • Ability to effectively prioritize and execute tasks in a high-pressure environment.
  • Must be adaptable to changes in the work environment, comfortable with multiple competing demands and able to deal with frequent change, delays or unexpected events in a calm and logical manner.
  • Minimum qualifications:
  • Bachelor's degree or equivalent practical experience.
  • 5 years of relevant work experience within areas of application security testing
  • Previous experience with systems administration and/or programming.
  • Preferred certifications:
    • Certified Ethical Hacker (CEH)
    • Certified Penetration Tester (CPT)
    • Certified Expert Penetration Tester (CEPT)

  • VAPT Consultant

    1 month ago


    bangalore, India CyRAACS™ Full time

    Preferred Candidates: Immediate Joiners OnlyLocation: MumbaiEligibility: Min 1 Year Exp in VAPT (Web & Mobile).Role and Responsibility:· Hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications· Conduct Network/ System Vulnerability...

  • VAPT Consultant

    1 month ago


    Bengaluru, India CyRAACS™ Full time

    Preferred Candidates: Immediate Joiners Only Location: Mumbai Eligibility: Min 1 Year Exp in VAPT (Web & Mobile). Role and Responsibility: · Hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications · Conduct Network/ System...

  • VAPT Consultant

    1 month ago


    Bengaluru, India CyRAACS™ Full time

    Preferred Candidates: Immediate Joiners OnlyLocation: MumbaiEligibility: Min 1 Year Exp in VAPT (Web & Mobile).Role and Responsibility: · Hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications· Conduct Network/ System Vulnerability...

  • VAPT Consultant

    1 month ago


    Bengaluru, India CyRAACS™ Full time

    Preferred Candidates: Immediate Joiners OnlyLocation: MumbaiEligibility: Min 1 Year Exp in VAPT (Web & Mobile).Role and Responsibility: · Hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications· Conduct Network/ System Vulnerability...


  • bangalore, India Aujas Cybersecurity Full time

    VAPT ConsultantWork location:- BangaloreExperience:- 1-10 YearsStrong expertise on web application vulnerability assessment and penetration testing.Working on Mobile Applications or Thick Client application will be a big add on advantage.Good to have security certifications like OSCP, OSWP etcKnowledge of OWASP standards.Excellent communication skills.Work...


  • Bangalore City, India Aujas Cybersecurity Full time

    VAPT Consultant Work location: Bangalore Experience: 1-10 Years Strong expertise on web application vulnerability assessment and penetration testing. Working on Mobile Applications or Thick Client application will be a big add on advantage. Good to have security certifications like OSCP, OSWP etc Knowledge of OWASP standards. Excellent communication skills....


  • bangalore, India Aujas Cybersecurity Full time

    VAPT Consultant Work location:- Bangalore Experience:- 1-10 Years Strong expertise on web application vulnerability assessment and penetration testing. Working on Mobile Applications or Thick Client application will be a big add on advantage. Good to have security certifications like OSCP, OSWP etc Knowledge of OWASP standards. Excellent communication...


  • Bengaluru, India Aujas Cybersecurity Full time

    VAPT ConsultantWork location:- BangaloreExperience:- 1-10 Years- Strong expertise on web application vulnerability assessment and penetration testing.- Working on Mobile Applications or Thick Client application will be a big add on advantage.- Good to have security certifications like OSCP, OSWP etc- Knowledge of OWASP standards.- Excellent communication...


  • Bengaluru, India Aujas Cybersecurity Full time

    VAPT ConsultantWork location:- BangaloreExperience:- 1-10 YearsStrong expertise on web application vulnerability assessment and penetration testing.Working on Mobile Applications or Thick Client application will be a big add on advantage.Good to have security certifications like OSCP, OSWP etcKnowledge of OWASP standards.Excellent communication skills.Work...


  • Bengaluru, India Aujas Cybersecurity Full time

    VAPT ConsultantWork location:- BangaloreExperience:- 1-10 YearsStrong expertise on web application vulnerability assessment and penetration testing.Working on Mobile Applications or Thick Client application will be a big add on advantage.Good to have security certifications like OSCP, OSWP etcKnowledge of OWASP standards.Excellent communication skills.Work...


  • india Eviden Full time

    Job Title: Consultant - GRC with PCI DSS Location: Bangalore (JP Nagar), Mumbai (Mahape) Experience :5-10 Yrs 5 Days Office - No Remote or Hybrid We are looking for GRC with PCI DSS experience. Must have Skill: GRC with PCI DSS experience Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with...

  • GRC Consultant

    2 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience...


  • india Crossbow Labs Full time

    Job Description Perform Web Application Penetration Testing, Network VAPT, Mobile Application PT, Source code review, Wireless pen-testing.Write detailed reports on VAPT findings.Perform and present research on various attack vectors.Perform red teaming activities.Comprehend client needs and deliver security solutions tailored to intricate security testing...


  • Bengaluru, India Eviden Full time

    Job Title: Consultant - GRC with PCI DSSLocation: Bangalore (JP Nagar), Mumbai (Mahape)Experience :5-10 Yrs5 Days Office - No Remote or HybridWe are looking for GRC with PCI DSS experience.Must have Skill:- GRC with PCI DSS experience- Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certification- Risk...


  • Bengaluru, India Eviden Full time

    Job Title: Consultant - GRC with PCI DSSLocation: Bangalore (JP Nagar), Mumbai (Mahape)Experience :5-10 Yrs5 Days Office - No Remote or HybridWe are looking for GRC with PCI DSS experience.Must have Skill:GRC with PCI DSS experienceExperience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certificationRisk...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...

  • Risk Consultant

    5 days ago


    Bengaluru, India Ushur Full time

    About Ushur:Ushur is transforming the way enterprises communicate and engage with customers. Fueled by consumers’ self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience AutomationTM, enabling these enterprises to leapfrog their digital native...

  • GRC Consultant

    2 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience Automation,...

  • Risk Consultant

    6 days ago


    Bengaluru, India Ushur Full time

    About Ushur: Ushur is transforming the way enterprises communicate and engage with customers. Fueled by consumers’ self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience AutomationTM, enabling these enterprises to leapfrog their digital native...

  • Risk Consultant

    6 days ago


    Bengaluru, India Ushur Full time

    About Ushur: Ushur is transforming the way enterprises communicate and engage with customers. Fueled by consumers’ self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience AutomationTM, enabling these enterprises to leapfrog their digital native...