Cyber Security Application Vulnerability

1 week ago


Delhi, India Mindwise Solutions Private Limited Full time

Cyber Security Application - Vulnerability Penetration Tester

a. Qualifications:
i. BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalent

ii. At least one of the following certifications will be preferred -, CISM, CCNP Security, CEH, GCFA, GCFE

b. Experience:
i. Minimum of 5 year of cyber security with 2 years of Penetration Testing and Vulnerability Management

iv. Identifying vulnerabilities and risks as Security standards like OWASP, SANS

v. Tracking and monitoring defects until closure, work on defect tracking tools

vi. Participating in Security test strategy for various projects

ix. Ability to interact with client, development team and get the issues resolved

x. Basic knowledge of Networking Concepts, N/W Vulnerability Assessment tools

xii. Should have experience in at least 3 of the following tools: Vega, ZAP, Burp, NMAP, Nikto,

SSL Scan, Skipfish, SQLMAP, Soap UI Pro, SOAP Sonar

xiii. Good knowledge in OWASP Top 10 vulnerabilities: SQL Injection, Broken Authentication and Session Management, Cross-Site Scripting (XSS), Insecure Direct Object References, Security misconfiguration, Sensitive Data Exposure, Missing Function Level Access

Control, Cross-Site Request Forgery (CSRF), Invalidated Redirects and Forwards, Using Known Vulnerable Components, SSL certificate

xiv. Interaction with vendors and UIDAI as required

xv. Good scripting knowledge with unix shell/phython, etc

xvi. Ability to identify opportunities for automation of operational efficiency

xvii. Ability to automate and integrate the tools with REST API/SDK with security dashboard

**Job Types**: Full-time, Regular / Permanent

**Salary**: ₹379,690.35 - ₹1,726,454.41 per year

Schedule:

- Day shift
- Monday to Friday

Ability to commute/relocate:

- Delhi, Delhi: Reliably commute or planning to relocate before starting work (required)

**Experience**:

- total work: 5 years (preferred)



  • delhi, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • Delhi, India DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • Delhi, India DriveSec Technologies Full time

    Company DescriptionDriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • Delhi, Delhi, India ShieldByte Infosec Pvt. Ltd. Full time

    Company DescriptionShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and confidence....


  • delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • Delhi, Delhi, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Delhi, Delhi, India HAZERCLOUD™ Full time

    Company DescriptionHAZERCLOUDTM is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology.Role DescriptionConducting...


  • Delhi, India HAZERCLOUD™ Full time

    Company DescriptionHAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology.Role DescriptionConducting...


  • delhi, India Birlasoft Full time

    Role/TitleInfra - Cyber AnalystPrimary Skills/expertiseCyber SecurityPreferred skills/expertiseRole & ResponsibilitiesIdentify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...

  • Cyber Security Intern

    2 months ago


    Delhi, India Secureitlab Full time

    We are seeking a highly motivated and talented individual to join our team as a Cyber Security Intern. As a Cyber Security Intern, you will work with our experienced team of cybersecurity professionals to help identify, analyze, and research potential cybersecurity threats. You will gain hands-on experience in various aspects of cyber security, including...


  • delhi, India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration : FTE with BayOneResponsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...

  • Cyber Security

    2 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • Delhi, Delhi, India Tekvaly Full time

    Job Description :As a Cyber Security Engineer, you will be responsible for safeguarding our systems and networks against security threats. You will work closely with IT teams to design and implement security protocols, conduct vulnerability assessments, and respond to security incidents. Your expertise in cyber security will be crucial in maintaining the...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Cyber Security Specialist (IT MNC Company)An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur officeKey responsibilities include:Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: We are on the lookout for an IT Cyber Security Specialist to be a part of our team at an IT MNC Company situated in Kuala Lumpur.Key responsibilities:Performing vulnerability assessment, application and network penetration testing, digital forensic, and system security testing.Designing and implementing information security processes like...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...


  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India Birlasoft Full time

    Role/TitleInfra Cyber AnalystPrimary Skills/expertiseCyber SecurityPreferred skills/expertiseRole & ResponsibilitiesIdentify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...