Trainee Vulnerability Assessment and Penetration Tester

3 weeks ago


india HighRadius Full time

Job Summary


A VAPT Engineer will be responsible to Perform Penetration testing, Create POCs and demonstrate the impact in context of HRC and act as a Cybersecurity SME. You will work closely with the internal Product, Technology, Legal and Risk to improve controls and drive impactful change to the team and HighRadius. This position will help build and align to the roadmap and vision of the function and be responsible for delivering them.


The position also requires working closely with senior leadership globally to oversee day-to-day matters, troubleshoot issues, proactively identify new opportunities, and drive initiatives through to completion.


Responsibilities


  • Act as an Cybersecurity SME, perform Penetration Tests on a day-to-day basis
  • Should be able to chain different bugs and show the impact in context of high radius by creating POCs
  • Perform formal and comprehensive application and infrastructure penetration testing assessments;
  • Provide well-written, concise, technical and non-technical reports;
  • Perform vulnerability assessments and provide findings with remediation actions
  • Manage and deliver penetration testing project activities within strict deadlines;
  • Research application and infrastructure components within the wider team to identify new vulnerabilities and follow responsible disclosure;
  • Proven experience in web application, infrastructure and/or mobile application penetration testing;
  • Proven experience working as a team lead/management capacity;
  • Strong understanding of penetration testing methodologies such as OWASP top 10/SANS 25;
  • Strong knowledge in security testing mobile applications (iOS/Android);
  • Ability to program or script in your preferred language;
  • Good understanding of network and OS principles;
  • Solid knowledge of various technologies, including associated security vulnerabilities and exploits


Desired Requirement


  • Education: BSc/BE/BTech/ME/MTech/MCA/MSc
  • 0-1 years of security experience
  • OSCP preferred for principle engineer, CEH certification for team lead is a plus.
  • Should have CTF (Capture the Flag) Experience
  • Knowledge of industry security standards (CIS Benchmarks, PCI DSS standards, NIST)
  • Should have a understanding of security auditing and alerting within an enterprise environment.
  • Good understanding on Cyber Security: Attack Scenarios / kill chain, threat actors and controls
  • Proficient analyzing ambiguous problems, compelling communicator with the ability to receive and analyze information; translating security risk to business risk to driving actionable decisions across multiple levels and departments


  • india HighRadius Full time

    Job Summary A VAPT Engineer will be responsible to Perform Penetration testing, Create POCs and demonstrate the impact in context of HRC and act as a Cybersecurity SME. You will work closely with the internal Product, Technology, Legal and Risk to improve controls and drive impactful change to the team and HighRadius. This position will help build and align...


  • Anywhere in India/Multiple Locations Jobeefie pvt ltd Full time

    **Job Title:** Penetration Test EngineerAt Jobeefie pvt ltd, we are seeking a skilled Penetration Tester to assess the security posture of our systems and applications. This role is critical in identifying vulnerabilities and recommending remediation strategies to protect our organization from cyber threats.**Key Responsibilities:**Conduct vulnerability...


  • India Tata Consultancy Services Full time

    TCS is Hiring VAPT for Bangalore Location Skill: Vulnerability Assessment & Penetration Testing Experience: 4-12 years Location: Bangalore Interview Mode: Walk-in Job Description Must-Have 1. CI/CD integration of SAST(SonarQube, Fortify, checkmarx, Veracode etc.,) and DSAT tools (OWASP ZAP DAST, Webinspect, Appscan, etc.,...


  • Anywhere in India/Multiple Locations Jobeefie pvt ltd Full time

    About the Role :We are seeking a highly skilled Penetration Tester to assess the security posture of our systems and applications. You will play a critical role in identifying vulnerabilities and recommending remediation strategies to protect our organization from cyber threats.Responsibilities :- Conduct vulnerability assessments and penetration tests on...


  • india Tata Consultancy Services Full time

    TCS is Hiring VAPT for Bangalore Location Skill: Vulnerability Assessment & Penetration Testing Experience: 4-12 years Location: Bangalore Interview Mode: Walk-in Job Description Must-Have 1. CI/CD integration of SAST(SonarQube, Fortify, checkmarx, Veracode etc.,) and DSAT tools (OWASP ZAP DAST, Webinspect, Appscan, etc., Dependency-check (Jira...


  • Anywhere in India/Multiple Locations SMARTWORK IT SERVICES Full time

    **Job Description:**We are seeking a highly skilled Penetration Testing Engineer to join our team at SMARTWORK IT SERVICES. The ideal candidate will have substantial manual penetration testing experience on both Web and Mobile applications, with a focus on identifying vulnerabilities and providing in-depth remediation guidance.Key Responsibilities:•...


  • india Aventra Group Full time

    Company DescriptionAventra Group is a fast-growing company providing Data and Application Engineering services to enterprises. Operating across multiple delivery offices in Asia, we offer integrated solutions in Data and Analytics, Enterprise Applications, Cloud Engineering, and Application Development, supported by 24/7 Managed Services. With a focus on...


  • India Aventra Group Full time

    Company Description Aventra Group is a fast-growing company providing Data and Application Engineering services to enterprises. Operating across multiple delivery offices in Asia, we offer integrated solutions in Data and Analytics, Enterprise Applications, Cloud Engineering, and Application Development, supported by 24/7 Managed Services. With a focus on...


  • Anywhere in India/Multiple Locations, IN SMARTWORK IT SERVICES Full time

    Job Description :We are seeking experienced Penetration Testers to join our client team. The ideal candidates will have substantial manual penetration testing experience on both Web and Mobile applications, with a focus on identifying vulnerabilities and providing in-depth remediation guidance.Key Responsibilities : - Perform manual penetration testing on at...


  • india YASH Technologies Full time

    Excellent job opportunity for Penetration tester Location: Bangalore , Pune & Indore Job Description: 1. Total Years of experience 4 +Years 2. Experience in Server to Server API 3. In depth Technical Remediation knowledge. 4. Client interaction, client requirement gathering, Team handling 5. Good Experience in Bug Bounty Related Attacks 6. Good...


  • India Aventra Group Full time

    Company DescriptionAventra Group is a fast-growing company providing Data and Application Engineering services to enterprises. Operating across multiple delivery offices in Asia, we offer integrated solutions in Data and Analytics, Enterprise Applications, Cloud Engineering, and Application Development, supported by 24/7 Managed Services. With a focus on...


  • india Aventra Group Full time

    Company DescriptionAventra Group is a fast-growing company providing Data and Application Engineering services to enterprises. Operating across multiple delivery offices in Asia, we offer integrated solutions in Data and Analytics, Enterprise Applications, Cloud Engineering, and Application Development, supported by 24/7 Managed Services. With a focus on...

  • Idexcel Technologies

    2 months ago


    Anywhere in India/Multiple Locations Idexcel Technologies Full time

    Required Technical Skill Set :- Experience in Web and Mobile Application Security Testing, Vulnerability Assessment and Penetration testing- Analyze scan reports and suggest remediation / mitigation plan for security vulnerabilities- Should be aware of tools like HP Fortify, IBM Appscan, Burpsuite, Kali Linux suite of tools- Expertise in mobile apps reverse...


  • India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. ...


  • India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • India Astra Security Full time

    About Astra SecurityAstra Security is a cybersecurity SaaS company backed by Techstars, serving over 700 customers worldwide. Our flagship product, the Astra Pentest Platform, helps businesses proactively identify vulnerabilities in their infrastructure.Last year, we helped our customers uncover 2 million+ vulnerabilities, saving them $69 million+ in...


  • Anywhere in India/Multiple Locations SMARTWORK IT SERVICES Full time

    Job Title: Penetration Testing EngineerJob Summary:We are seeking an experienced Penetration Tester to join our team at SMARTWORK IT SERVICES. The ideal candidate will have substantial manual penetration testing experience on both Web and Mobile applications, with a focus on identifying vulnerabilities and providing in-depth remediation guidance.Key...

  • Ethical Hacker

    7 hours ago


    India Antal TECH jobs Full time

    Job description Responsibilities: Conduct thorough penetration testing on our systems, applications, and networks. Identify and report security vulnerabilities and risks. Develop and execute test plans to simulate attacks. Collaborate with our development and IT teams to remediate vulnerabilities. Provide detailed documentation and reports of findings and...

  • Ethical Hacker

    36 minutes ago


    India Antal TECH jobs Full time

    Job descriptionResponsibilities:Conduct thorough penetration testing on our systems, applications, and networks.Identify and report security vulnerabilities and risks.Develop and execute test plans to simulate attacks.Collaborate with our development and IT teams to remediate vulnerabilities.Provide detailed documentation and reports of findings and...


  • India Tekgence Inc Full time

    Vulnerability Automation SpecialistAt Tekgence Inc, we are seeking a skilled Vulnerability Automation Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for developing and maintaining automation scripts in Python to enhance the efficiency of vulnerability detection, reporting, and remediation workflows.Key...