Vulnerability Assessment and Penetration Testing Professional

13 hours ago


Bareilly, Uttar Pradesh, India beBeePenetration Full time ₹ 1,80,00,000 - ₹ 2,50,00,000
Job Title: Vulnerability Assessment Lead

We are seeking an experienced professional to lead our Vulnerability Assessment and Penetration Testing (VAPT) engagements.

The ideal candidate will have a strong background in offensive security and be OSCP-certified.

Key Responsibilities:

  • Lead VAPT engagements across web, mobile, network, APIs, and cloud environments.
  • Perform advanced penetration testing, exploit development, and vulnerability research.
  • Conduct red teaming exercises and simulate real-world attack scenarios.
  • Review security architectures, assess risks, and provide actionable remediation strategies.
  • Prepare comprehensive technical reports for client stakeholders.
  • Collaborate with cross-functional teams to design and implement security solutions.
  • Mentor junior team members on security testing methodologies and tools.
  • Stay updated on the latest cybersecurity trends, vulnerabilities, exploits, and tools.
  • Act as the primary point of contact for clients, ensuring smooth delivery of projects.
  • Ensure compliance with relevant security standards and frameworks.

Required Skills & Qualifications:

  • 6+ years of hands-on experience in VAPT, red teaming, and offensive security testing.
  • OSCP certification is mandatory (OSCE, OSEP, or similar certifications are a plus).
  • Expertise in security testing tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP, etc.
  • Strong knowledge of web, mobile, network, cloud, and API security vulnerabilities and exploitation techniques.
  • Experience in preparing detailed VAPT reports, risk assessments, and remediation plans.
  • Excellent problem-solving, analytical, and troubleshooting skills.
  • Strong stakeholder management and client-handling capabilities.
  • Ability to work independently in a remote setup and travel as required.

Good to Have:

  • Experience with cloud security testing (AWS, Azure, GCP).
  • Familiarity with Middle East cybersecurity regulations and frameworks.
  • Exposure to security operations, incident response, and threat hunting.
  • Prior experience in consulting or working with BFSI, telecom, or critical infrastructure clients.

Benefits include:

  • A competitive salary package.
  • Opportunities for career growth and professional development.
  • A dynamic and supportive work environment.

This role offers:

  • A chance to work on challenging and high-profile projects.
  • An opportunity to collaborate with a talented team of professionals.
  • A platform to develop your skills and expertise.


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    We are seeking an experienced and skilled Security Specialist with a strong background in Vulnerability Assessment and Penetration Testing. The ideal candidate must have a deep understanding of security vulnerabilities and be able to identify and mitigate risks in networks, web applications, and infrastructure.The role will involve performing vulnerability...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 24,50,000 - ₹ 26,15,000

    Senior Cybersecurity Expert WantedWe are seeking a highly skilled Cybersecurity Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, and OT environments.Job Overview:The ideal candidate will conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments. They will execute internal...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled and experienced Vulnerability Assessment and Penetration Testing (VAPT) expert to lead our cybersecurity initiatives.Lead end-to-end VAPT projects across applications, networks, cloud platforms, and infrastructure.Manage a team of cybersecurity professionals, mentoring junior members and...


  • Bareilly, Uttar Pradesh, India beBeeVulnerability Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Expert Vulnerability Assessment and Penetration Testing SpecialistJob Summary:We are seeking an accomplished security professional with a strong track record in conducting comprehensive vulnerability assessments and penetration testing across various platforms. The ideal candidate will have extensive hands-on experience in performing both automated and...


  • Bareilly, Uttar Pradesh, India beBeesecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Security Engineer Job DescriptionAbout Position:We are seeking a highly skilled Security Engineer with a primary focus on penetration testing and offensive security.Responsibilities:Define test suites for pen testing, red teaming and conduct comprehensive black-box and white-box penetration tests against web applications, mobile applications, cloud...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000

    Staff Security SpecialistJob Description:We are seeking a seasoned Staff Security Engineer with expertise in application security, penetration testing, and offensive security practices.This is a technical role with significant influence over the company's security posture, from code to cloud.Perform code reviews, threat modeling, and architecture assessments...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    About the JobThis is an exciting opportunity to work in a dynamic environment where you'll be encouraged to contribute, take ownership, and make your voice heard while helping build and scale a growing organization.Key Responsibilities:Manage Security Operations Center (SOC) activities, leveraging SIEM tools such as Splunk and QRadar.Drive cloud security...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 20,69,756 - ₹ 24,36,348

    Expert Cybersecurity Professional WantedWe are seeking a seasoned Senior Security Consultant to join our esteemed cybersecurity team. As a trusted advisor and subject matter expert, you will play a pivotal role in enhancing the security posture of our clients.Key Responsibilities:Conduct thorough penetration testing and security assessments across web,...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Staff Security Engineer PositionAbout the Role:We are seeking a Staff Security Engineer with profound technical expertise in application security, penetration testing and offensive security practices. This is a hands-on technical role with significant influence over the security posture of our organization.This position requires a deep understanding of...


  • Bareilly, Uttar Pradesh, India beBeeProfessional Full time ₹ 60,00,000 - ₹ 1,20,00,000

    About this role:We are seeking a highly skilled and experienced IT professional to join our team in supporting and enhancing our IT infrastructure within a finance-regulated environment.Key Responsibilities:Resolve 95% of IT-related issues within defined SLAs, ensure 98% user satisfaction, and maintain high-quality deliverables with minimal downtime.Conduct...