
Cyber Security Analyst
1 day ago
Experience: 3 to 6 Years
Work Timing's: 9.30 PM to 6.30 PM IST
Current & Preferred location: Hyderabad
Work Mode: Full time (5 days week)
Job description:
We are seeking a proactive and technically strong VAPT Analyst with 3–5 years of experience in penetration testing across applications, infrastructure, cloud, and Active Directory environments. The ideal candidate should be proficient in scripting and programming, capable of performing secure code reviews, and confident in engaging both technical and non-technical stakeholders.
Key Responsibilities:
- Perform end-to-end Vulnerability Assessment and Penetration Testing on:
- Web applications (WAPT)
- Mobile applications (Android/iOS)
- Network infrastructure (internal/external)
- Cloud environments (AWS, Azure, GCP)
- Active Directory and internal corporate networks
- Conduct secure source code reviews to identify logic flaws and vulnerabilities.
- Prepare detailed, high-quality reports with risk ratings, POC, and remediation steps.
- Communicate findings effectively to development, operations, and management teams.
- Deliver awareness sessions on secure coding, OWASP Top 10, and general security best practices.
- Maintain knowledge of current threat landscape, attack techniques, and tools.
Required Skills and Qualifications:
- 3–5 years of hands-on VAPT experience across web, mobile, network, AD, and cloud.
- Expertise in manual and automated testing methodologies.
- Proficient in the following tools and technologies:
- Burp Suite, OWASP ZAP, Nessus, Acunetix, Nmap
- Static and dynamic code analysis tools
- Strong programming and scripting skills in:
- Python, C, Bash, PowerShell
- Solid understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK, and secure coding principles.
- Ability to work independently and manage multiple assessments in parallel.
- Strong report writing and communication skills for both technical and business audiences.
- Experience in conducting secure coding and cybersecurity awareness training sessions.
- Certifications: CEH/eJPT/GPEN/OSCP (Mandatory)
-
Senior Cyber Security Analyst
3 days ago
Hyderabad, Telangana, India Antal International Full timeAs Cyber Security Analyst you will be required to work collaborate with our client IS Cyber Security teams to understand their cyber security systems architecture processes etc and recommend necessary changes implement enhanced Information Security systems either within organisation or at the client systems Roles Responsibilities ...
-
Cyber Security Lead Analyst
2 weeks ago
Hyderabad, Telangana, India Cigna Healthcare Full time US$ 90,000 - US$ 1,20,000 per yearCyber Security Lead Analyst - HIH - EvernorthPosition Summary:Cigna Information Protection is looking for a Lead Analyst, Incident Response (IR). The Incident Response Lead Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Lead Analyst acts as a supporting role to the major...
-
Cyber Security Specialist
14 hours ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,57,00,000 - ₹ 2,02,50,000Job Role: Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team. This individual will be responsible for implementing data classification and labelling, defining and designing data governance policies, and reviewing policies to ensure effective data governance practices.The ideal candidate will have 8+ years of...
-
Senior Cyber Security Specialist
3 hours ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,00,00,000Job OverviewOur ideal candidate is a seasoned Senior Cyber Security Specialist with a minimum of 5 years of experience in a security role. They should have a strong understanding of data governance, classification, and protection.Key ResponsibilitiesDeliver high-quality cyber security services to meet customer needs.Required Skills and QualificationsMinimum...
-
Remote Cyber Security Specialist
18 hours ago
Hyderabad, Telangana, India beBeeFreelanceSecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000Job OverviewThreatXIntel is a startup cyber security company dedicated to delivering customized, affordable solutions to protect businesses and organizations from cyber threats. With services including cloud security, web and mobile security testing, and DevSecOps, we ensure our clients have access to high-quality cyber security services regardless of their...
-
Cyber Security Specialist
1 day ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,00,000Job Title: Cyber Security SpecialistRole Overview:Implement data classification and labelling to categorise and protect sensitive information. Define, design and implement data governance policies.Responsibilities:Develop and implement effective data protection strategies.Collaborate with cross-functional teams to improve the organisation's security...
-
Cyber Security Analyst
3 days ago
Hyderabad, Telangana, India Wipro Full timeWe use cookies to offer you the best possible website experience Your cookie preferences will be stored in your browser s local storage This includes cookies necessary for the website s operation Additionally you can freely decide and change any time whether you accept cookies or choose to opt out of cookies to improve website s performance as well as...
-
Cyber Security Analyst
1 day ago
Hyderabad, Telangana, India The Cigna Group Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyber Security Analyst - HIH - EvernorthJob Description SummaryThe Cyber Security Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests of Cigna's IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and...
-
Cyber Security Analyst
2 weeks ago
Hyderabad, Telangana, India Wipro Full timeOverview Role PurposeThe purpose of this role is to analyse identify rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDo Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for...
-
Wipro - Cyber Security Analyst - L3
3 weeks ago
Hyderabad, Telangana, India Wipro Limited Full timeCyber Security Analyst - L3 Description:Role Purpose:The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive Ensuring customer centricity by providing apt cybersecurity.- Monitoring and safeguarding the log sources and security...