VAPT

1 week ago


bangalore, India Mitigata™ - Smart cyber insurance Full time

Senior VAPT & Red Teaming Expert

📍 Location: Bangalore | Positions: 5 | 🧑‍💻 Mode: WFO | 💰 Compensation: Competitive + ESOPs

Experience Level: 3+ Years


About Mitigata

At Mitigata™ – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield 🛡️.

We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk assessments, compliance consulting, cyber insurance, and security solutions. From ransomware attacks on hospitals to startups losing funding after a breach—we protect servers, balance sheets, and reputations.


Your Role:

Conduct end-to-end VAPT for web apps, mobile apps, APIs, and network infrastructure.

Perform red team engagements simulating real-world attack scenarios.

Identify, exploit & document vulnerabilities in line with OWASP, SANS, PTES, and MITRE ATT&CK.

Deliver detailed technical reports & collaborate with clients for remediation validation.

Research emerging attack techniques & maintain offensive security toolkits.


What We’re Looking For:

Experience into the penetration testing and/or red teaming (3+ years relevant experience acceptable for consideration).

Strong expertise in Web/Mobile/API security testing.

Knowledge of cloud security testing (AWS, Azure, GCP).

Proficiency in tools like Burp Suite Pro, Nmap, Metasploit, Cobalt Strike, Nessus, etc.

Scripting skills (Python, Bash, PowerShell).


Why Join Mitigata?

  • Work at the intersection of Cyber Insurance, Compliance, and Security, a rapidly

growing industry engagements.

  • Be part of a fast-paced, high-growth environment with exciting client
  • Competitive salary as per industry standards with performance-based incentives.

Opportunity to work with top industry experts and global partners.

  • Office-based role in HSR Layout, Bangalore, fostering collaboration and career

Growth.


📧 Share profiles with us at: anil.k@mitigata.com with the subject line "Application for VAPT"

Let’s protect India’s digital future—one penetration test at a time. 🔐



  • VAPT

    1 week ago


    Bangalore, India Mitigata™ - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 |


  • Bangalore, India Cubical Operations LLP Full time

    Job Title: Manager / Senior Manager – VAPT with Sonar Qube Expertise Job Type: Full-Time Locations: Mumbai, Bangalore, Gurgaon Experience Required: 5+ Years Role Overview: We are seeking an experienced professional in Vulnerability Assessment & Penetration Testing (VAPT) with proven expertise in Sonar Qube integration and implementation . The...


  • bangalore, India Cubical Operations LLP Full time

    Job Title: Manager / Senior Manager – VAPT with SonarQube ExpertiseJob Type: Full-TimeLocations: Mumbai, Bangalore, GurgaonExperience Required: 5+ YearsRole Overview:We are seeking an experienced professional in Vulnerability Assessment & Penetration Testing (VAPT) with proven expertise in SonarQube integration and implementation. The ideal candidate will...


  • Bangalore, India Cubical Operations LLP Full time

    Job Title: Manager / Senior Manager – VAPT with SonarQube Expertise Job Type: Full-Time Locations: Mumbai, Bangalore, Gurgaon Experience Required: 5+ Years Role Overview: We are seeking an experienced professional in Vulnerability Assessment & Penetration Testing (VAPT) with proven expertise in SonarQube integration and implementation...


  • Bangalore, Karnataka, India ProArch Full time

    We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web Infrastructure and Cloud environments As the technical backbone of our lean and growing VAPT practice you ll work closely with the Security Lead and directly engage with clients to deliver meaningful high-impact security outcomes Key...


  • Bangalore, India Crossbow Cybersecurity Full time

    Experience : 5-8Years Job Location : Bangalore KEY RESPONSIBILITIES: Perform Web Application PT, Mobile Application PT, Network VAPT, Source code review, Wireless pen-testing. Write detailed reports on VAPT findings. Perform and present research on various attack vectors. Perform red teaming activities. Understand client requirements and...

  • Penetration Tester

    1 week ago


    Bangalore, India SUVIKSAN TECHNOLOGIES PRIVATE LIMITED Full time

    Penetration Tester | 3-5 Years | Permanent Work From Home This role is strictly for VAPT Consultants with a minimum of 3–5 years of extensive experience in Vulnerability Assessments and Penetration Testing (VAPT) of Web Applications and APIs .. About Organization: Suviksan Technologies is a leading technology services and consulting...

  • Penetration Tester

    1 week ago


    bangalore, India SUVIKSAN TECHNOLOGIES PRIVATE LIMITED Full time

    Penetration Tester | 3-5 Years | Permanent Work From Home This role is strictly for VAPT Consultants with a minimum of 3–5 years of extensive experience in Vulnerability Assessments and Penetration Testing (VAPT) of Web Applications and APIs.. About Organization: Suviksan Technologies is a leading technology services and consulting company, specializing...


  • Bangalore, India CloudThat Full time

    Role Overview: Strategic role ensuring secure cloud design by reviewing infrastructure, tools, and practices across full cloud lifecycle. Key Responsibilities: Own end-to-end security in project life cycle Perform security design reviews Recommend appropriate tools based on use-case Guide implementation teams on security controls Evaluate risks...


  • bangalore, India Mitigata™ - Smart cyber insurance Full time

    Director- SOCAbout MitigataMitigata is a leading Insurance + Security + Compliance company, helping businesses mitigate cyber risks through a combination of risk assessments, compliance consulting, cyber insurance, and security solutions. We work with clients to strengthen their security posture, ensure regulatory compliance, and provide tailored cyber...