Vulnerability Assessment and Penetration Testing Leader

1 week ago


Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000
Job Title: VAPT Manager

Location: Mumbai / Gurgaon, India

Experience: Minimum 6 years of experience in cybersecurity with a focus on Vulnerability Assessment and Penetration Testing (VAPT)

Job Type: Full-time | Permanent

Department: Cybersecurity / Information Security

  • Manage end-to-end VAPT projects across applications (web, mobile, APIs), networks, cloud platforms, and infrastructure.
  • Lead a team of VAPT professionals, mentoring junior members and reviewing technical deliverables.
  • Define and implement VAPT strategy, methodology, tools, and best practices aligned with business goals.
  • Identify security vulnerabilities, misconfigurations, and risks through manual and automated testing.
  • Perform threat modeling and risk assessments to prioritize testing efforts.
  • Develop and present technical reports to stakeholders, including risk severity and recommended mitigations.
  • Coordinate with application owners, DevOps, IT, and other teams to ensure remediation of identified vulnerabilities.

Required Skills and Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Minimum 4 years of experience in cybersecurity with at least 2 years focused on VAPT.
  • Strong knowledge of tools such as Burp Suite, Nessus, Nmap, Metasploit, Qualys, Nikto, Wireshark, etc.
  • Expertise in identifying and exploiting vulnerabilities in web applications, APIs, mobile apps, networks, and cloud infrastructure.
  • Hands-on experience in secure code review and reverse engineering is a plus.
  • Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework.
  • Industry certifications such as OSCP, OSWE, CEH, GWAPT, GPEN, or CISSP are preferred.

Benefits:

As a VAPT Manager, you will have the opportunity to work on challenging projects, lead a team of experts, and develop your skills in the field of cybersecurity.

Employment Type: Full-time | Permanent

Work Mode: Hybrid / On-site (as per business requirement)



  • Jodhpur, Rajasthan, India beBeePenetration Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Penetration Testing & Vulnerability Assessment LeadThe ideal candidate will have a strong background in offensive security, holding the OSCP certification. As a Penetration Testing & Vulnerability Assessment Lead, you will be responsible for leading end-to-end VAPT engagements, managing client relationships, and providing expert guidance on cybersecurity...


  • Jodhpur, Rajasthan, India beBeeVulnerability Full time ₹ 15,00,000 - ₹ 20,00,000

    Secure Application ConsultantJob Summary:We seek a seasoned Security Specialist to drive comprehensive vulnerability assessments and penetration testing across applications, infrastructure, cloud, and network layers.The ideal candidate will possess hands-on experience in automated and manual security assessments using industry-standard tools like Burp Suite,...


  • Jodhpur, Rajasthan, India beBeePenetration Full time ₹ 15,00,000 - ₹ 20,00,000

    Job OverviewWe are seeking a skilled cybersecurity professional to conduct penetration testing across various environments.This role requires hands-on experience in simulating real-world attack scenarios, assessing vulnerabilities, and providing actionable remediation guidance.The ideal candidate will collaborate with teams to improve security controls and...


  • Jodhpur, Rajasthan, India beBeecybersecurity Full time ₹ 25,00,000 - ₹ 35,00,000

    Job Overview: As a Senior Product Cybersecurity - Penetration Tester, you will play a pivotal role in safeguarding our products by conducting comprehensive penetration testing and vulnerability assessments. This position requires a unique blend of technical expertise and analytical skills to identify potential security threats and develop effective...


  • Jodhpur, Rajasthan, India beBeePenetration Full time ₹ 10,00,000 - ₹ 15,00,000

    We are seeking a seasoned Vulnerability Assessment and Penetration Testing (VAPT) professional to join our team.The ideal candidate will have 4+ years of experience in VAPT, with a strong background in manual assessments and vulnerability scanning.They will be responsible for conducting thorough penetration tests on various applications, identifying...


  • Jodhpur, Rajasthan, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 25,00,000

    About Role: We are seeking a skilled Security Specialist with expertise in penetration testing and offensive security.The ideal candidate will possess strong background knowledge in ethical hacking across networks, cloud infrastructure, web and mobile applications. Key responsibilities include proactively identifying, exploiting, and reporting security...


  • Jodhpur, Rajasthan, India beBeeVulnerability Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Vulnerability Management Expertise Sought\Our organization requires a skilled Vulnerability Manager to analyze and mitigate vulnerabilities across our infrastructure.\Main Responsibilities:\\Analyze and prioritize vulnerabilities listed on the security portal and Servicenow\Assess each vulnerability record to identify required fixes and determine the...


  • Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000

    Job OverviewWe are seeking a skilled Security Engineer to join our team. This is an exciting opportunity to work on challenging projects, collaborate with talented professionals, and contribute to the advancement of cybersecurity practices.Key Responsibilities:Perform end-to-end Vulnerability Assessment and Penetration Testing (VAPT) for clients' IT...

  • Security Specialist

    1 week ago


    Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Job Title: VAPT ConsultantWe are seeking a skilled and detail-oriented professional to join our cybersecurity team.The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.Perform comprehensive vulnerability assessments and...


  • Jodhpur, Rajasthan, India beBeeVulnerability Full time ₹ 80,00,000 - ₹ 1,50,00,000

    About UsWe are seeking a highly skilled and motivated Vulnerability Assessment and Penetration Testing Consultant with a strong background in identifying and mitigating security vulnerabilities in networks, web applications, and infrastructure.The ideal candidate must hold an OSCP certification and possess hands-on experience in simulating real-world attacks...