
Vulnerability Assessment Specialist
1 day ago
We are seeking an exceptional Senior Security Expert with a strong background in offensive security, vulnerability assessment, and penetration testing. This role requires the candidate to have extensive experience in managing client-facing projects, leading technical teams, and coordinating with enterprise clients.
The ideal candidate will possess hands-on experience in conducting in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments, as well as executing internal infrastructure and Active Directory exploitation using various tools.
Responsibilities include:
- Conduct comprehensive manual reviews to identify security flaws and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
Required Skills and Qualifications:
- 4-5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with scripting languages such as Python, PowerShell, or Bash.
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
Additional Details:
- Practical skills are a must.
- Immediate joiners preferred.
- Location: Hyderabad and Bangalore (onsite only).
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
Preferred Certifications:
OSCP – Offensive Security Certified Professional
OSWE – Offensive Security Web Expert
CRTP – Certified Red Team Professional
CRTE – Certified Red Team Expert
CPENT – Certified Penetration Testing Professional
-
Pune, Maharashtra, India beBeePenetration Full time US$ 90,000 - US$ 1,20,000Job Title:Vulnerability Assessment and Penetration TesterAbout the Role:We are seeking a skilled Vulnerability Assessment and Penetration Tester to join our team. The successful candidate will be responsible for performing infrastructure and application vulnerability assessments, operating VA/PT tools, prioritizing remediation based on risk, and generating...
-
Pune, Maharashtra, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Description:We are seeking a skilled cybersecurity expert to join our team as a VAPT Consultant. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.The successful candidate will be responsible for identifying security...
-
Vulnerability Analyst
3 days ago
Pune, Maharashtra, India Barclays Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJoin us as a Vulnerability Analyst at Barclays, responsible for supporting the successful delivery of Location Strategy projects to plan, budget, agreed quality and governance standards. You'll spearhead the evolution of our digital landscape, driving innovation and excellence. You will harness cutting-edge technology to revolutionise our digital offerings,...
-
Vulnerability Analyst
3 days ago
Pune, Maharashtra, India Innovalus Technologies Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: Vulnerability ManagementLocation: PuneExp: 5+ YearsResponsible for leading the VM program from a technical standpoint within our multi-cloudand containerized environment. This role requires deep knowledge of CommonVulnerabilities and Exposures (CVE), misconfigurations, and common ways to exploitvulnerabilities in cloud and third-party software....
-
Vulnerability Management Security Consultant
7 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Security Consultant SpecialistAs a seasoned security consultant, you will play a critical role in enhancing our organization's security posture by implementing effective vulnerability management processes and collaborating with various teams to ensure the protection of our systems and data.Conduct regular vulnerability assessments and review security...
-
Chief Vulnerability Specialist
5 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878Job OverviewThis role is focused on identifying, tracking and verifying the remediation of vulnerabilities in internal and external applications and systems.This security analyst will be part of a team tasked with deep-dive analysis of vulnerabilities, operating vulnerability scanning tools, and building relationships with other groups within the IT...
-
Threat and Controls Assessment Professional
5 days ago
Pune, Maharashtra, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Threat and Controls Specialist RoleThis is an exciting opportunity to leverage your expertise in threat assessment and controls implementation. As a key member of our security team, you will play a crucial role in identifying and mitigating potential security threats and vulnerabilities across our systems, applications, and...
-
Vulnerability Specialist
1 week ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 15,00,000Job OverviewElevate your security posture and resilience with a leading enterprise IT and cybersecurity solutions provider.This role involves collaborating with infrastructure and application teams to elevate the organization's security posture and resilience.ResponsibilitiesExecute regular vulnerability scans and validate results for accuracy.Collaborate...
-
Pune, Maharashtra, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 1,30,878Job Title: Cybersecurity Risk SpecialistAs a seasoned cybersecurity risk specialist, you will be responsible for assessing and mitigating potential security risks to our organization's assets.The ideal candidate will have expertise in Identity and Access Management (IAM), Security Operations (SecOps), and experience with privileged access management tools...
-
Expert Vulnerability Tester
1 day ago
Pune, Maharashtra, India beBeeVulnerability Full time ₹ 8,00,000 - ₹ 12,00,000As a seasoned security professional, we seek an expert in penetration testing and vulnerability assessment to ensure the robustness of our applications.Key Responsibilities:Regularly perform penetration testing and vulnerability scanning to identify potential security threats.Analyze and accurately eliminate false positives from tool-generated reports.Test...