Vulnerability Assessment and Penetration Testing Expert

2 days ago


Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

Job Title: Vulnerability Assessment and Penetration Testing Expert

About the Role:

We are seeking a skilled Vulnerability Assessment and Penetration Testing (VAPT) Consultant to join our cybersecurity team. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.

Key Responsibilities:

  • Perform comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network layers.
  • Identify security issues, misconfigurations, and vulnerabilities and provide detailed risk analysis and actionable recommendations.
  • Prepare high-quality VAPT reports including technical findings and risk-based remediation guidance.
  • Collaborate with development, IT, and security teams to validate and mitigate identified vulnerabilities.
  • Use industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, Wireshark, and others.
  • Keep up to date with emerging threats, vulnerabilities, and regulatory requirements.
  • Conduct retesting to validate the effectiveness of implemented security controls.

Required Skills & Qualifications:

  • Minimum 3 years of hands-on experience in VAPT (Application, Network, Cloud, Mobile, etc.).
  • Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework, and secure coding practices.
  • Familiarity with scripting languages like Python, Bash, or PowerShell is a plus.
  • Experience with SIEM, firewalls, IDS/IPS, endpoint protection, and cloud environments (AWS, Azure, GCP) preferred.
  • Relevant certifications such as CEH, OSCP, eJPT, eCPPT, or similar are desirable.

Soft Skills:

  • Strong analytical and problem-solving skills.
  • Excellent verbal and written communication skills.
  • Ability to work independently and as part of a team.
  • Strong documentation and report-writing capabilities.

Preferred Qualifications:

  • Experience working in BFSI, Telecom, or Technology sectors.
  • Exposure to compliance frameworks such as ISO 27001, PCI DSS, or SOC 2 is an advantage.

Benefits:

  • This role offers a unique opportunity to make a real impact in the field of cybersecurity.
  • The successful candidate will be part of a dynamic team that values innovation and collaboration.


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000

    Vulnerability Assessment and Penetration Testing ConsultantWe are seeking a skilled and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) professional to join our team. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and...


  • Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    About the RoleWe are seeking an experienced Vulnerability Assessor with a strong background in offensive security and penetration testing.This role involves remote work from India, with periodic travel to the Middle East for client engagements.Lead end-to-end VAPT engagements across web, mobile, network, APIs, and cloud environments.Perform advanced...


  • Gandhinagar, Gujarat, India beBeePenetration Tester Full time ₹ 1,93,24,385 - ₹ 2,38,43,523

    Job Summary:This is a challenging opportunity for a seasoned Security Engineer with a strong focus on penetration testing and offensive security. The ideal candidate will have a proven track record of identifying, exploiting, and reporting security vulnerabilities to protect systems and data from evolving threats.The successful candidate will be responsible...


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job OverviewWe are seeking a seasoned cybersecurity professional to strengthen our defense against evolving threats.Key Responsibilities:Monitor and assess newly published vulnerabilities, providing actionable insights to inform business decisions.Enhance security monitoring tools to track external exposure and potential entry points.Conduct proactive...


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Lead Penetration TesterWe are seeking a highly skilled security expert to lead assessments and help build secure digital environments. This is a remote-first role with minimal travel.About the Role:This senior position involves leading penetration testing engagements across web, mobile, APIs, cloud, and network environments. It also includes...


  • Gandhinagar, Gujarat, India beBeePenetration Full time ₹ 25,00,000 - ₹ 35,00,000

    Job Title: Senior Penetration TesterSenior Penetration Testers play a crucial role in the security of our embedded products. As a seasoned expert, you will leverage your extensive experience in penetration testing, application security, QA, and network/IoT to identify vulnerabilities.Responsibilities:Utilize test automation scripting tools or languages such...


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Job SummaryWe are seeking a seasoned Cybersecurity Professional to join our team as a VAPT Specialist.This exciting opportunity will challenge you to utilize your expertise in penetration testing and ethical hacking to enhance the security posture of our clients' systems and networks.About the Role:Vulnerability Assessment and Penetration Testing (VAPT):You...


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 60,00,000

    About the OpportunityWe are seeking highly motivated cybersecurity enthusiasts to join our team for a challenging internship experience. This role is perfect for students or recent graduates looking to gain industry exposure and develop their skills in a dynamic environment.Key Responsibilities:Assist in security assessments of applications, cloud, and...


  • Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Senior Application Security Engineer RoleAs a seasoned cybersecurity expert, you will be responsible for conducting thorough security assessments to identify vulnerabilities in applications and collaborate with development teams to design robust and secure software systems.You will also have additional responsibilities including security audits and...

  • Security Engineer

    3 days ago


    Gandhinagar, Gujarat, India beBeePENETRATION Full time ₹ 15,00,000 - ₹ 20,00,000

    Penetration TesterThe role of Penetration Tester is critical in assessing and mitigating security vulnerabilities within an organization's infrastructure.Conduct comprehensive penetration testing to identify weaknesses in web applications, APIs, cloud environments, networks, and IT infrastructureDevelop and execute simulation-based attack scenarios to assess...