Vapt Researcher Researcher

4 days ago


Bengaluru, India CYFIRMA Full time

**Job Role**
CYFIRMA is looking for a person with hands-on experience as a VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher to be a part of our research team.

**Location** : Bangalore

**Responsibilities**
- Carried out Vulnerability assessment using Nessus/Burp Suit
- Conduct Vulnerability Assessments of Network and Security devices using various tools.
- Work through prioritized vulnerabilities for patch remediation with respective asset owners
- Identify Vulnerabilities and effectively communicate security gaps with remediation recommendations to management
- Prepare detail practices and procedures on technical processes

**Requirements**:

- We need VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher.
- Nmap, Metasploit, BurpSuite, OpenVas, Accunetix, Netsparker, OWASP Top 10, Nessus, Social Engineering Toolkit, Kali Linux and WireShark, Red Teaming.
- Up to date knowledge of threat actors and their Tools, Techniques and Procedures; familiarity with MITRE ATT&CK Framework, MISP etc
- Knowledge and understanding of attack methodologies and countermeasures
- Continuously improve processes for enhancing threat detection
- Strong verbal and writing skills
- Excellent analytical abilities and a strong ability to think critically when looking at risk
- Self-driven who can take initiative to get things done on their own without, with self initiative

**Client Facing ( Yes / No )** : Yes (Remotely)
**Permanent / Consultant** : Permanent
**Interview Process (Written Test / personal Interview)** : 2 levels of interviews and assignment / Personal interview or Telecon/ Zoom

**Qualifications**
- Graduation/ Post Grad - Bachelor’s in computer science/IT or equivalent SANS GIAC/GCTI/OSCP, EC Council CEH
- Relevant experience - 6 to 10 Years
- Reporting to - Nageswaran Jegannathan


  • VAPT

    4 weeks ago


    Bengaluru, India Mitigata™ - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert 📍 Location: Bangalore | Positions: 5 | 🧑💻 Mode: WFO | 💰 Compensation: Competitive + ESOPs Experience Level: 3+ Years About Mitigata At Mitigata™ – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield 🛡️. We combine Insurance + Security + Compliance to help businesses mitigate...

  • VAPT

    4 weeks ago


    Bengaluru, India MitigataTM - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPs Experience Level: 3+ Years About Mitigata At MitigataTM – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield . We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk...

  • VAPT

    4 weeks ago


    Bengaluru, India Mitigata™ - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert 📍 Location: Bangalore | Positions: 5 | 🧑‍💻 Mode: WFO | 💰 Compensation: Competitive + ESOPs Experience Level: 3+ YearsAbout MitigataAt Mitigata™ – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield 🛡️. We combine Insurance + Security + Compliance to help businesses mitigate cyber...

  • VAPT

    4 weeks ago


    Bengaluru, India Mitigata - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert 📍 Location: Bangalore | Positions: 5 | 🧑‍💻 Mode: WFO | 💰 Compensation: Competitive + ESOPs Experience Level: 3+ YearsAbout MitigataAt Mitigata™ – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield 🛡️. We combine Insurance + Security + Compliance to help businesses mitigate cyber...

  • VAPT

    4 weeks ago


    Bengaluru, India Mitigata - Smart cyber insurance Full time

    Senior VAPT & Red Teaming Expert 📍 Location: Bangalore | Positions: 5 | 🧑‍💻 Mode: WFO | 💰 Compensation: Competitive + ESOPs Experience Level: 3+ YearsAbout MitigataAt Mitigata™ – Smart Cyber Insurance, we’re on a mission to be India’s Cyber Shield 🛡️. We combine Insurance + Security + Compliance to help businesses mitigate cyber...

  • VAPT Senior Analyst

    1 week ago


    Bengaluru, Chennai, Hyderabad, India Tata Consultancy Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Greetings from TCSWe are currently planning to do a Walk-In Interview on 11-Oct-2025 (Saturday) at Chennai/Bangalore/Hyderabad.Role**: VAPT Senior Analyst**Desired Skill Set :VAPT (Tenable, Defender, Sentinel One), Service Now VR, Bug CrowdExperience Range: 4+ years**Joining Location: PAN India**Date - 11-Oct-2025 (Saturday)In-Person Drive Location...

  • Researcher

    4 weeks ago


    Bengaluru, India HCLSoftware Full time

    HCLSoftware's SPARC research group is seeking a highly motivated and skilledSenior Researcherto join our innovative team. SPARC is dedicated to advanced development, innovation, and research for HCLSoftware products, pushing the boundaries of what's possible with cutting-edge technologies. In this role, you'll be instrumental in shaping the future of our...

  • Researcher

    4 weeks ago


    Bengaluru, India SuperPe Full time

    Job Title:Research Writer – Credit Cards Experience:2–4 years About the Role: We are looking for a passionate and detail-orientedResearch Writer (Credit Cards)who has hands-on experience in researching and analyzing Indian credit card products, industry trends, and consumer behavior. The ideal candidate will have prior experience in creating...

  • Researcher

    2 weeks ago


    Bengaluru, Karnataka, India SuperPe Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Job Title:Research Writer – Credit CardsExperience:2–4 yearsAbout the Role:We are looking for a passionate and detail-orientedResearch Writer (Credit Cards)who has hands-on experience in researching and analyzing Indian credit card products, industry trends, and consumer behavior. The ideal candidate will have prior experience in creating...

  • Senior Engineer

    1 day ago


    Bengaluru, India Indus face Private Limited Full time

    Job Description :- Create signatures for Indusface WAS & WAF product to detect & protect Web applications vulnerabilities.- Research evolving web attacks, CVEs, and evasion techniques targeting web apps and APIs and generate detection logic based on real-world payloads and tools.- Build behaviour-based logic, anomaly scoring, and payload inspection for...