
Vapt Researcher Researcher
2 days ago
**Job Role**
CYFIRMA is looking for a person with hands-on experience as a VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher to be a part of our research team.
**Location** : Bangalore
**Responsibilities**
- Carried out Vulnerability assessment using Nessus/Burp Suit
- Conduct Vulnerability Assessments of Network and Security devices using various tools.
- Work through prioritized vulnerabilities for patch remediation with respective asset owners
- Identify Vulnerabilities and effectively communicate security gaps with remediation recommendations to management
- Prepare detail practices and procedures on technical processes
**Requirements**:
- We need VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher.
- Nmap, Metasploit, BurpSuite, OpenVas, Accunetix, Netsparker, OWASP Top 10, Nessus, Social Engineering Toolkit, Kali Linux and WireShark, Red Teaming.
- Up to date knowledge of threat actors and their Tools, Techniques and Procedures; familiarity with MITRE ATT&CK Framework, MISP etc
- Knowledge and understanding of attack methodologies and countermeasures
- Continuously improve processes for enhancing threat detection
- Strong verbal and writing skills
- Excellent analytical abilities and a strong ability to think critically when looking at risk
- Self-driven who can take initiative to get things done on their own without, with self initiative
**Client Facing ( Yes / No )** : Yes (Remotely)
**Permanent / Consultant** : Permanent
**Interview Process (Written Test / personal Interview)** : 2 levels of interviews and assignment / Personal interview or Telecon/ Zoom
**Qualifications**
- Graduation/ Post Grad - Bachelor’s in computer science/IT or equivalent SANS GIAC/GCTI/OSCP, EC Council CEH
- Relevant experience - 6 to 10 Years
- Reporting to - Nageswaran Jegannathan
-
vapt
2 weeks ago
Bengaluru, Karnataka, India Mitigata™ - Smart cyber insurance Full timeSenior VAPT & Red Teaming ExpertLocation: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPsExperience Level: 3+ YearsAbout MitigataAt Mitigata – Smart Cyber Insurance, we're on a mission to be India's Cyber Shield .We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk assessments,...
-
vapt
1 week ago
Bengaluru, Karnataka, India Mitigata™ - Smart cyber insurance Full timeSenior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPsExperience Level: 3+ YearsAbout MitigataAt Mitigata – Smart Cyber Insurance, we're on a mission to be India's Cyber Shield .We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk assessments,...
-
vapt
2 weeks ago
Bengaluru, Karnataka, India MitigataTM - Smart cyber insurance Full timeSenior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPs Experience Level: 3+ Years About Mitigata At MitigataTM – Smart Cyber Insurance, we're on a mission to be India's Cyber Shield . We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk...
-
vapt
1 week ago
Bengaluru, Karnataka, India Mitigata - Smart cyber insurance Full timeSenior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPs Experience Level: 3+ YearsAbout MitigataAt Mitigata – Smart Cyber Insurance, we're on a mission to be India's Cyber Shield . We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk assessments,...
-
vapt
5 days ago
Bengaluru, Karnataka, India Mitigata - Smart cyber insurance Full timeSenior VAPT & Red Teaming Expert Location: Bangalore | Positions: 5 | Mode: WFO | Compensation: Competitive + ESOPs Experience Level: 3+ YearsAbout MitigataAt Mitigata – Smart Cyber Insurance, we're on a mission to be India's Cyber Shield . We combine Insurance + Security + Compliance to help businesses mitigate cyber risks through risk assessments,...
-
VAPT OSCP
5 days ago
Bengaluru, Karnataka, India Cubical Operations LLP Full timeJob Description: VAPT (OSCP) Manager / Senior ManagerLocation: Remote (India) | Frequent Travel to the Middle East Experience: 6+ Years Position Level: Manager / Senior Manager Employment Type: Full-TimeAbout the RoleWe are seeking an experienced Vulnerability Assessment & Penetration Testing (VAPT) professional with a strong background in offensive security...
-
Researcher
7 days ago
Bengaluru, Karnataka, India HCLSoftware Full time ₹ 15,00,000 - ₹ 20,00,000 per yearHCLSoftware's SPARC research group is seeking a highly motivated and skilledSenior Researcherto join our innovative team. SPARC is dedicated to advanced development, innovation, and research for HCLSoftware products, pushing the boundaries of what's possible with cutting-edge technologies.In this role, you'll be instrumental in shaping the future of our...
-
Researcher
2 weeks ago
Bengaluru, India Mnr Solutions Full timeJob Location - Bangalore / Hyderabad Education - P.hd/ Masters in AI, ML and CS only. Role Experience in writing patents and research papers, which can be published at top-tier ML/CV/NLP conferences/journals. - Identify research problems and propose new approaches to possibly solve the problems. - Develop new technologies based on the proposed...
-
Researcher
5 days ago
Bengaluru, Karnataka, India SuperPe Full time ₹ 15,00,000 - ₹ 28,00,000 per yearJob Title:Research Writer – Credit CardsExperience:2–4 yearsAbout the Role:We are looking for a passionate and detail-orientedResearch Writer (Credit Cards)who has hands-on experience in researching and analyzing Indian credit card products, industry trends, and consumer behavior. The ideal candidate will have prior experience in creating...
-
Researcher
4 days ago
Bengaluru, Karnataka, India Lodha Full timeRole: ResearcherLocation: MumbaiResponsibilities:The position of Research Associate is to effectively and efficiently support the Head Leadership Hiring in reaching the goal of a rich and deep pool of exceptional candidates that will lead to the expedient closure of any given assignment. Head-Hunting: Industry mapping and tracking to source manpower for top...