Vulnerability Assessment and Penetration Testing

2 weeks ago


Mumbai Maharashtra, India Crest IT Consulting Pvt. Ltd. Full time

Analysis and Resolution for all AppSec and VAIPT points raised by bank team as per severity (Critical, high, medium and low) of point
- Coordinate with multiple teams like Server Team, DBA Team, Network Team, Application Vendor and Infosec Team etc. for timely closure of Appsec/VAPT points.
- Perform deployment of release in SIT and prepare a SIT test cases.
- Perform timely qualys scan for identifying vulnerabilities on servers.
- Participate in Blackbox/Greybox/Source Code Review testing activity quarterly by providing required data to Security Teams and involve in Audit activities.**Salary**: ₹20,000.00 - ₹30,000.00 per month

**Benefits**:

- Provident Fund

Schedule:

- Day shift

Application Question(s):

- Current CTC
- Expected CTC
- Notice Period(in days)
- How many years of experience in VAPT
- Do you have knowledge in Appsec Support

**Experience**:

- total work: 1 year (preferred)

Ability to Relocate:

- Mumbai, Maharashtra: Relocate before starting work (required)

Work Location: In person

**Speak with the employer**

+91 8355887762



  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Thane,Mumbai, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Thane/Mumbai, Maharashtra, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Mumbai, India Anlage Infotech Full time

    Job Role : Application Security Executive Experience : 3 to 6 Years Job Location : Mumbai (Hybrid Working) Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024) About the Role : We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and...


  • mumbai, India Anlage Infotech Full time

    Job Role : Application Security Executive Experience : 3 to 6 Years Job Location : Mumbai (Hybrid Working) Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024) About the Role : We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and...


  • Mumbai, Maharashtra, India Anlage Infotech Full time

    Job Role : Application Security ExecutiveExperience : 3 to 6 YearsJob Location : Mumbai (Hybrid Working)Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024)About the Role :We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and maintaining...


  • Mumbai, India Anlage Infotech Full time

    Job Role : Application Security ExecutiveExperience : 3 to 6 YearsJob Location : Mumbai (Hybrid Working)Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024)About the Role :We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and maintaining...


  • Mumbai, India Sitel Full time

    Primary Responsibilities of the Security Specialist I, Global Security Operations Center RoleTo perform network, system and application vulnerability assessments and penetration testing.To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc. Additionally, must maintain awareness...

  • Penetration Tester

    5 days ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN August 18, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...


  • mumbai, India Sitel Full time

    Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc. Additionally, must maintain...

  • Penetration Tester

    4 weeks ago


    Navi Mumbai, India Block Armour Pvt Ltd Full time

    Perform Vulnerability Assessment and Penetration testing for various clients - Perform hardening and configuration assessment of network & Security devices. - Generate periodic Reports and Dashboard. - Experience working on various VA tools such as Nessus, Qualys, Rapid 7 etc. - Knowledge of security concepts such as vulnerability identification, launching...


  • Mumbai, Maharashtra, India Foundever™ Full time

    Primary ResponsibilitiesPrimary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc....


  • Mumbai, India Foundever™ Full time

    Primary Responsibilities Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark,...


  • mumbai, India LenDenClub Full time

    Job Description :- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.- Conduct regular vulnerability assessments and penetration testing.- Monitor security logs and SIEM systems for suspicious activity.- Investigate and respond to security incidents, including data breaches.- Develop and implement...

  • Penetration Tester

    4 weeks ago


    Mumbai, Maharashtra, India CyberNX Technologies Pvt Ltd. Full time

    Location: Thane Experience : 2-3 Years Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and...


  • Mumbai, India LenDenClub Full time

    Job Description :- Implement and maintain comprehensive security controls for servers, endpoints, mail, and infrastructure.- Conduct regular vulnerability assessments and penetration testing.- Monitor security logs and SIEM systems for suspicious activity.- Investigate and respond to security incidents, including data breaches.- Develop and implement...