Senior VAPT Security Specialist

7 days ago


Jaipur, Rajasthan, India beBeePenetration Full time ₹ 1,20,00,000 - ₹ 1,50,00,000
Job Title:VAPT Consultant

As a seasoned Vulnerability Assessment and Penetration Testing (VAPT) professional, you will play a pivotal role in identifying and mitigating security risks across various application layers. With your extensive expertise in VAPT methodologies and tools, you will conduct thorough vulnerability assessments, penetration testing, and risk analysis to provide actionable recommendations for improvement.

You will be responsible for utilizing industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, and Wireshark to identify vulnerabilities and misconfigurations. Your findings will be presented in high-quality VAPT reports, including technical details and risk-based remediation guidance.

In addition to your technical skills, you will collaborate with cross-functional teams, including development, IT, and security, to validate and mitigate identified vulnerabilities. This requires strong communication and problem-solving skills to ensure effective implementation of security controls.

Your experience in VAPT should span at least 3 years, with a solid understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework, and secure coding practices. Familiarity with scripting languages like Python, Bash, or PowerShell is a plus. Experience with SIEM, firewalls, IDS/IPS, endpoint protection, and cloud environments (AWS, Azure, GCP) is also desirable.

Rigorous certifications such as CEH, OSCP, eJPT, eCPPT, or similar are highly valued. You will also have the opportunity to stay up-to-date with emerging threats, vulnerabilities, and regulatory requirements.

Key Responsibilities:
  • Conduct comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network layers.
  • Identify security issues, misconfigurations, and vulnerabilities and provide detailed risk analysis and actionable recommendations.
  • Prepare high-quality VAPT reports including technical findings and risk-based remediation guidance.
  • Collaborate with development, IT, and security teams to validate and mitigate identified vulnerabilities.
  • Use industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, Wireshark, and others.
  • Keep up to date with emerging threats, vulnerabilities, and regulatory requirements.
  • Conduct retesting to validate the effectiveness of implemented security controls.


  • Jaipur, Rajasthan, India beBeeVulnerability Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job TitleOverview :Secure your career with a senior security role that involves conducting thorough vulnerability assessments and penetration testing.This is an excellent opportunity for experienced professionals to utilize their skills in VAPT, ethical hacking, or security testing to make a real impact.Responsibilities :

  • VAPT AM

    7 days ago


    Jaipur, Rajasthan, India Cubical Operations LLP Full time

    Job Title: VAPT AMLocation: Bangalore / Mumbai (On-site/Hybrid as applicable)Experience: 3+ YearsNotice Period: Immediate Joiners PreferredJob Summary:We are seeking a skilled and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) Consultant to join our cybersecurity team. The ideal candidate will have hands-on experience in performing...

  • Security Specialist

    2 weeks ago


    Jaipur, Rajasthan, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Senior Cybersecurity ExpertAbout the RoleWe are seeking a seasoned cybersecurity professional with expertise in offensive security capabilities across various environments to lead our technical teams and ensure timely delivery of quality assurance.The ideal candidate will have hands-on experience in vulnerability assessment, penetration testing, and code...


  • Jaipur, Rajasthan, India beBeeEndpointSecurity Full time ₹ 10,00,000 - ₹ 12,50,000

    Job SummaryWe are seeking a seasoned security professional to lead our endpoint security efforts. As an Endpoint Security Specialist, you will be responsible for developing and implementing robust security measures to protect our organization's infrastructure from evolving threats.Key Responsibilities:Endpoint Security Management: Design, implement, and...


  • Jaipur, Rajasthan, India beBeeCybersecurity Full time ₹ 7,50,000 - ₹ 17,50,000

    Job OverviewWe are seeking a seasoned Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies.About the RoleConduct thorough security assessments using industry-standard tools and...


  • Jaipur, Rajasthan, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Key Challenges in VAPT Roles:Lead and manage comprehensive vulnerability assessments, ensuring that all potential risks are identified and prioritized.Develop and execute penetration testing strategies to simulate real-world attacks and identify vulnerabilities.Collaborate with cross-functional teams to develop and implement remediation plans for identified...


  • Jaipur, Rajasthan, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 40,00,000

    Job Opportunity:As a Senior Cybersecurity Specialist, you will be responsible for designing, implementing and managing privileged access management solutions across various environments.Design and implement privileged access management solutions using a suite of security products.Conduct assessments and audits to identify gaps and recommend...

  • Cloud Security Leader

    2 weeks ago


    Jaipur, Rajasthan, India beBeeCloudSecurity Full time ₹ 18,00,000 - ₹ 25,00,000

    Senior Cloud Security SpecialistWe are seeking a highly skilled Senior Cloud Security Specialist to join our team. As a key member of our cloud security team, you will be responsible for ensuring the security and integrity of our cloud infrastructure.Harden Linux/Windows environments to ensure robust security.Configure Active Directory and IAM policies for...


  • Jaipur, Rajasthan, India beBeeEndpoint Full time ₹ 15,00,000 - ₹ 20,00,000

    As a seasoned Endpoint Security Specialist, you will play a pivotal role in safeguarding our organization's endpoint security infrastructure. This encompasses deploying, configuring, and maintaining endpoint security solutions to mitigate potential threats.Key Responsibilities:Implement and manage endpoint security tools such as antivirus, anti-malware,...


  • Jaipur, Rajasthan, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 21,00,000

    Job DescriptionAs a Senior Network Security Engineer, you will play a pivotal role in shaping the secure future of our organization.Our innovative IT security services and solution provider is looking for a dedicated professional to join our team in Cochin, India. As a key member of our security operations center, you will be responsible for ensuring...