Cybersecurity Expert
18 hours ago
We are seeking a highly skilled Cybersecurity Expert with experience in Vulnerability Assessment and Penetration Testing (VAPT) to join our team at Tata Consultancy Services. This is an exciting opportunity for a professional looking to leverage their technical expertise in cybersecurity to drive business growth and innovation.
Estimated Salary: ₹1,200,000 per annum
Company Overview:Tata Consultancy Services (TCS) is a leading IT services company that empowers businesses to succeed through the power of technology. As a trusted partner to many global enterprises, we help them transform and grow by leveraging our expertise in digital transformation, cloud computing, artificial intelligence, and more.
In this role, you will be part of our Cybersecurity practice, which provides end-to-end security services to clients across various industries. You will have the opportunity to work on diverse projects, collaborate with talented professionals, and contribute to the development of cutting-edge security solutions.
Job Description:This is a senior-level position that requires a deep understanding of cybersecurity concepts, technologies, and best practices. As a Cybersecurity Expert - VAPT Specialist, your primary responsibilities will include:
- Designing and implementing comprehensive VAPT strategies to identify vulnerabilities and weaknesses in client systems and applications
- Leveraging advanced tools and techniques, such as Kali Linux, NMAP, Wireshark, Gobuster, and Burpsuite, to simulate real-world attacks and identify potential entry points
- Analyzing and reporting on findings, providing actionable recommendations to clients on how to remediate identified issues
- Collaborating with cross-functional teams, including development, operations, and project management, to ensure seamless integration of security controls into client environments
To be successful in this role, you will need to possess the following skills and qualifications:
- Minimum 5+ years of experience in penetration testing, red teaming engagements, and vulnerability assessment
- Proven track record of identifying complex vulnerabilities and weaknesses in client systems and applications
- Hands-on experience with advanced security tools and technologies, including Kali Linux, NMAP, Wireshark, Gobuster, and Burpsuite
- Strong understanding of cybersecurity frameworks, standards, and regulations, including OWASP Top 10, NIST framework, and ISO 27001
- Excellent communication and writing skills, with ability to articulate complex technical concepts to non-technical stakeholders
As a valued member of our team, you can expect a range of benefits, including:
- A competitive salary of ₹1,200,000 per annum, plus bonuses and incentives based on performance
- Opportunities for professional growth and development, including training, mentorship, and career advancement
- A dynamic and supportive work environment, with a diverse team of talented professionals
- A comprehensive benefits package, including health insurance, retirement savings, and paid time off