VAPT Engineer

5 days ago


Chennai, Tamil Nadu, India Golden Opportunities Full time ₹ 6,00,000 - ₹ 18,00,000 per year

Job Description
Job Description
Job Title:
VAPT

Location
: Chennai

Candidate Specification
5�7 years of hands-on experience in VAPT, preferably in both application and infrastructure testing

Perform manual verification and risk assessment of identified vulnerabilities.

Track and validate remediation efforts in collaboration with IT and application teams.

Execute black-box, grey-box, and white-box penetration tests on web applications, APIs, internal systems, external networks, and mobile apps.

Work with DevOps and engineering teams to ensure secure SDLC practices.

Solid knowledge of OWASP Top 10, SANS 25, and CVSS scoring.

Burp Suite, Metasploit, Nmap, Wireshark, Nikto, Hydra, and SQLmap SAST/DAST platforms like Fortify or Veracode

Proficiency in scripting (Python, Bash, or PowerShell) to build or extend tools.

Strong understanding of TCP/IP, firewalls, IDS/IPS, and network protocols.

Familiarity with cloud security (AWS, Azure, or GCP).

Skills Required
RoleVAPT Engineer

Industry TypeIT/ Computers - Software

Functional AreaIT-Software

Required Education Graduation

Employment TypeFull Time, Permanent

Key Skills

  • BURP SUITE
  • METASPLOIT
  • NMAP
  • NIKTO
  • HYDRA
  • SPI
  • CAN
  • I2C
  • UART
  • VAPT
  • PYHTON
  • BASH
  • POWERSHELL

Other Information

Job CodeGO/JC/1470/2025

Recruiter NameSheena Rakesh



  • Chennai, Tamil Nadu, India Talentgigs Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role: Application Security EngineerExperience: 3-5 years.Location: Chennai.JD:Role: Security Specialist (VAPT, Application Security & Cloud Security)Experience: 3-5 YearsQualification: B.E / B. Tech / M.E / M.Tech / MCAJob Location: ChennaiJob Overview:We are seeking a skilled Security Specialist with expertise in Vulnerability Assessment & Penetration...

  • VAPT Engineer

    2 days ago


    Chennai, Tamil Nadu, India Mizuho Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Mizuho Global Services Pvt Ltd (MGS) is a subsidiary company of Mizuho Bank, Ltd, which is one of the largest banks or so called 'Mega Banks' of Japan. MGS was established in the year 2020 as part of Mizuho's long term strategy of creating a captive global processing centre for remotely handling banking and IT related operations of Mizuho Bank's domestic and...

  • Product Security Lead

    4 hours ago


    Chennai, Tamil Nadu, India Hotfoot Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Product Security Lead (Secure SDLC & VAPT)About the jobLocation: Chennai (HQ) - OnsiteFunction: Product Security Experience: 7+ (incl. 2+ years in a lead/ownership role) About the role Were looking for an Product Security Lead to embed security into our SDLC and own end-to-end VAPT remediation across our lending product suite (LOS/LMS, rules engine,...

  • Product Security Lead

    6 hours ago


    Chennai, Tamil Nadu, India Hotfoot Technology Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About the roleWe're looking for a Product Security Lead to embed security into our SDLC and own end-to-end VAPT remediation across our lending product suite (LOS/LMS, rules engine, analytics). You'll partner with engineering and platform teams to design, build, and operate secure-by-default products used by leading financial institutions.What you'll doOwn...

  • Product Security Lead

    2 weeks ago


    Chennai, Tamil Nadu, India Hotfoot Technology Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Location:Chennai (HQ) - OnsiteFunction:Product SecurityExperience:7–12 years (incl. 2+ years in a lead/ownership role)About the roleWe're looking for an Product Security Lead to embed security into our SDLC and own end-to-end VAPT remediation across our lending product suite (LOS/LMS, rules engine, analytics). You'll partner with engineering and platform...

  • Security Engineer

    2 weeks ago


    Chennai, Tamil Nadu, India Sify Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role & responsibilitiesAn experienced and certified L1 Onsite Support Engineer is required to provide advanced technical support and management for the Endpoint Security Solution at IOB. This role demands a deep understanding of endpoint security and the ability to handle complex technical challenges. Key Responsibilities & Qualifications: Must be OEM...


  • Chennai, Tamil Nadu, India Kumaran Systems Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Key Responsibilities:Conduct comprehensive vulnerability assessments and penetration tests.Perform manual and automated testing across web, mobile, API, network, and cloud environments.Identify, validate, and report security vulnerabilities with actionable remediation steps.Collaborate with development and DevOps teams to ensure secure SDLC...


  • Chennai, Tamil Nadu, India Neysa Full time

    Job Title:Cybersecurity GRC SpecialistLocation:ChennaiJob Type:Onsite - Work from officeExperience:7+ years (with at least 5 years in GRC-focused roles)About NeysaNeysa is an AI Acceleration Cloud System provider, dedicated to democratizing AI adoption with purpose-built platforms and services for AI-native applications and workloads. Co-founded by industry...

  • AI/ ML Engineer

    2 weeks ago


    Chennai, Tamil Nadu, India Giggso Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    About GiggsoGiggso is an award-winning, Michigan-based AI startup, recognized in the Top 50 Michigan Startups of 2023 & 2024. Founded in 2017, we deliver a unified platform for AI agent orchestration, governance, and observability, simplifying complex enterprise workflows.Our solutions extend to model risk management, security, and blockchain enablement,...

  • SOC Analyst

    1 week ago


    Chennai, Tamil Nadu, India Airtel Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    SOC Analyst (L-2)  Implementation, Management and monitoring all cyber security Solutions/ Devices/components.  Deployment and Installation of all in scope solutions and their monitoring  Upgradation of all in scope solutions and their monitoring  Identification of security events that are true positive before qualifying event as an...