Senior Pentester with VAPT(OSCP/Burpsuite)

3 weeks ago


delhi, India Tata Consultancy Services Full time

Greetings from TCS

Role: Senior Pentest with VAPT (OSCP/Burp suite)
Experience: 7+yrs
Location: Chennai/Bangalore/Mumbai/BBSR

****Drive date: 14-Nov-2024*****

Job Description:
Conduct penetration testing of web applications with the ability to identify best in class vulnerabilities
Conduct security design reviews and threat modelling to existing and new software products and features developed internally, as well as for different 3rdparty and open-source technologies.
Provide vulnerability remediation guidance and mentoring to product development software engineers.
Drive security solution design for the security architecture framework (e.g., credential management, access provisioning, authentication and authorization, data security, network security, application security, infrastructure security, security monitoring, and operations security)

In-depth knowledge in application security best practices.

Experience with vulnerability scanning tools (e.g., IBM AppScan, HP Web, Spider, Burp Suite, Nessus, Nexpose,)
Deliver system security architecture diagrams and security architecture specification per security architecture standards.
Design applications, integrations, and automation to improve security operations and governance.
Support deployment of automated security tools throughout the development lifecycle.
Maintain an active understanding of industry practices for secure software development and incident response.
Work with different entities in the enterprise to ensure compliance with corporate rules.
Explore about relevant regional or information related regulations and their relevancy to the product line.
Research of new technologies, architectural trends, and security practices.
Training and mentoring peers, Dev, and DevOps engineers, red teaming

Thanks & regards
Sindhuja Polisetty
Talent Acquisition team



  • Delhi, India Tata Consultancy Services Full time

    Greetings from TCS!!Role: Senior Pentest with VAPT (OSCP/Burp suite)Experience: 7+yrsLocation: Chennai/Bangalore/Mumbai/BBSR****Drive date: 14-Nov-2024*****Job Description:Conduct penetration testing of web applications with the ability to identify best in class vulnerabilitiesConduct security design reviews and threat modelling to existing and new software...


  • delhi, India Tata Consultancy Services Full time

    Greetings from TCS!!Role: Senior Pentest with VAPT (OSCP/Burp suite)Experience: 7+yrsLocation: Chennai/Bangalore/Mumbai/BBSR****Drive date: 14-Nov-2024*****Job Description:Conduct penetration testing of web applications with the ability to identify best in class vulnerabilitiesConduct security design reviews and threat modelling to existing and new software...


  • Delhi, India Tata Consultancy Services Full time

    Greetings from TCS!!Role: Senior Pentest with VAPT (OSCP/Burp suite)Experience: 7+yrsLocation: Chennai/Bangalore/Mumbai/BBSR****Drive date: 14-Nov-2024*****Job Description:- Conduct penetration testing of web applications with the ability to identify best in class vulnerabilities- Conduct security design reviews and threat modelling to existing and new...

  • Vapt

    3 weeks ago


    Delhi, India Tata Consultancy Services Full time

    TCS is Hiring VAPT For Chennai locationRole: Vulnerability Assessment & Penetration Testing (VAPT)Experience: 4 - 12 yearsMode of interview: Walk-inLocation: ChennaiJOB DESCRIPTIONSenior Vulnerability Management : Shift -24 x71. CI/CD integration of SAST(Sonar Qube, Fortify, checkmarx, Veracode etc.,) and DSAT tools (OWASP ZAP DAST, Webinspect, Appscan,...

  • Cyber Security Trainer

    5 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...

  • Cyber Security Trainer

    5 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...

  • Cyber Security

    5 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...

  • Cyber Security Trainer

    6 months ago


    Delhi, Delhi, India Technoledge Eduresearch Pvt Ltd Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT) Location: South Delhi, New Delhi Job Type: Full-Time, Onsite Experience: 4-6 Years Joining: Immediate Responsibilities Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT) Location: South Delhi, New Delhi Job Type: Full-Time, Onsite Experience: 4-6 Years Joining: Immediate Responsibilities Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting Conduct and...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT)Location: South Delhi, New DelhiJob Type: Full-Time, OnsiteExperience: 4-6 YearsJoining:ImmediateResponsibilitiesConduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and ReportingConduct and compile...


  • South Delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT)Location: South Delhi, New DelhiJob Type: Full-Time, OnsiteExperience: 4-6 YearsJoining:ImmediateResponsibilitiesConduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and ReportingConduct and compile...


  • Delhi, India ACL Digital Full time

    Position: Security AnalystLocation: Ahmedabad, Gujarat.Looking for Immediate-15 days joiners only.Good experience in application and or mobile securityConduct vulnerability assessment that involves scanning IT assets and services, discovering vulnerabilities and remediation in data center and cloud environmentVulnerability research and data analysisPossesses...


  • south delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT) Location: South Delhi, New Delhi Job Type: Full-Time, Onsite Experience: 4-6 Years Joining: Immediate Responsibilities Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting Conduct and...


  • south delhi, India Trojan Hunt India LLP Full time

    Urgent Hiring: Senior Security Consultant(VAPT)Location: South Delhi, New DelhiJob Type: Full-Time, OnsiteExperience: 4-6 YearsJoining:ImmediateResponsibilitiesConduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and ReportingConduct and compile...

  • EVM - Delhi Delhi

    1 week ago


    delhi, India Tata Consultancy Services Full time

    Dear Candidate, TCS is Hiring for VAPT (EVM) Job Location : Bhubneshwar Experience: 5+ Years Roles and Responsibilities: experience in Pen Testing, red teaming engagements for multiple clients Experience in team management, stakeholder communication, Project Management & Client communication Vulnerability Lifecycle management implementation. Hands on...

  • EVM - Delhi Delhi

    1 week ago


    delhi, India Tata Consultancy Services Full time

    Dear Candidate,TCS is Hiring for VAPT (EVM)Job Location : BhubneshwarExperience: 5+ YearsRoles and Responsibilities:experience in Pen Testing, red teaming engagements for multiple clientsExperience in team management, stakeholder communication, Project Management & Client communicationVulnerability Lifecycle management implementation.Hands on experience on...

  • Evm

    7 days ago


    Delhi, India Tata Consultancy Services Full time

    Dear Candidate,TCS is Hiring for VAPT (EVM)Job Location : BhubneshwarExperience: 5+ YearsRoles and Responsibilities:experience in Pen Testing, red teaming engagements for multiple clientsExperience in team management, stakeholder communication, Project Management & Client communicationVulnerability Lifecycle management implementation.Hands on experience on...

  • (15h Left) EVM

    1 week ago


    Delhi, India Tata Consultancy Services Full time

    Dear Candidate,TCS is Hiring for VAPT (EVM)Job Location :BhubneshwarExperience: 5+ YearsRoles and Responsibilities:1. experience in Pen Testing, red teaming engagements for multiple clients2. Experience in team management, stakeholder communication, Project Management & Client communication3. Vulnerability Lifecycle management implementation.4. Hands on...


  • Delhi, India e2open Full time

    Title: Application Security EngineerLocation: Hyderabad, INExperience: 2 to 4 yearsResponsibilities:Perform the manual Pentest on e2open applications.Evaluating, designing, and implementing controls to improve the security of e2open products.Experience in planning and executing penetration tests/red team exercises against web applications, containers, APIs,...