Security Analyst

2 days ago


Gurgaon, Haryana, India Datacultr Full time ₹ 12,00,000 - ₹ 24,00,000 per year

ABOUT US

Datacultr is a global Digital Operating System for Risk Management and Debt Recovery, we drive Collection Efficiencies, Reduce Delinquencies and Non-Performing Loans (NPL's). Datacultr is a Digital-Only provider of Consumer Engagement, Recovery and Collection Solutions, helping Consumer Lending, Retail, Telecom and Fintech Organizations to expand and grow their business in the under-penetrated New to Credit and Thin File Segments.

We are helping millions of new to credit consumers, across emerging markets, access formal credit and begin their journey towards financial health. We have clients across India, South Asia, South East Asia, Africa and LATAM.

Datacultr is headquartered in Dubai, with offices in Abu Dhabi, Singapore, Ho Chi Minh City, Nairobi, and Mexico City; and our Development Center is located out of Gurugram, India.

ORGANIZATION'S GROWTH PLAN

Datacultr's vision is to enable convenient financing opportunities for consumers, entrepreneurs and small merchants, helping them combat the Socio-economic problems this segment faces due to restricted access to financing.

We are on a mission to enable 35 million unbanked & under-served people, access financial services by the end of 2026.

Position Overview

We are seeking a Security Analyst with hands-on experience in
vulnerability assessment & penetration testing (VAPT), specifically across web, mobile, API, and infrastructure environments.
The ideal candidate will be responsible for proactively identifying security vulnerabilities, performing risk analysis, and collaborating with engineering teams to ensure secure product development and deployment.

This role requires strong technical security expertise, deep understanding of
OWASP
methodologies, and the ability to deliver clear remediation guidance. Experience in bug bounty or offensive security research is an added advantage.

Core Responsibilities

Vulnerability Assessment & Penetration Testing

  • Conduct comprehensive VAPT across web applications, mobile applications (Android/iOS), APIs, networks, and supporting infrastructure.
  • Identify, exploit, and document security weaknesses including OWASP Top 10 vulnerabilities.
  • Execute manual and automated security testing with industry-standard tools (Burp Suite, OWASP ZAP, Nmap, Wireshark, etc.).

Security Reporting & Documentation

  • Prepare detailed technical security reports aligned with CWE, CVSS, and OWASP standards.
  • Communicate findings, risk levels, and mitigation steps clearly to engineering and product teams.

Security Collaboration & Remediation Support

  • Work closely with development and DevOps teams to guide remediation of vulnerabilities.
  • Provide secure coding and hardening best practices to internal teams.

Continuous Improvement & Threat Research

  • Continuously evaluate new security threats, tools, and techniques.
  • Contribute to internal security processes, automation efforts, and knowledge-sharing initiatives.
  • Participate in internal red-team exercises and security drills.

Key Requirements

  • 1–4 years of experience in cybersecurity/VAPT.
  • Strong understanding of OWASP Top 10, Secure SDLC, CVSS scoring, and industry security frameworks.
  • Experience with testing tools such as:
  • Burp Suite, OWASP ZAP, Nessus, Nmap, Wireshark, Metasploit, Kali Linux.
  • Hands-on experience in web, API, and mobile application security testing.
  • Familiarity with server/network fundamentals (Windows/Linux).
  • Excellent problem-solving skills and ability to translate findings into actionable recommendations.
  • Certifications such as CEH, OSCP, CRTA, CNDA, eJPT (preferred but not mandatory).

What We Offer

  • Competitive compensation structure
  • Exposure to global financial clients and next-gen SaaS technologies.
  • Collaborative, innovation-focused environment.
  • Comprehensive health and wellness benefits.

Location & Work Model

  • Gurgaon
  • Work from Office
  • Immediate joining possible

Kindly share your updated profile with us at

to guide you further with this opportunity.



  • Gurgaon, Haryana, India Capgemini Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Cyber Security Analyst Capgemini is Looking for passionate \"Cyber Security Analyst\" resource to join our team. Experience: 6 to 12 Years Skills :-Experience with Splunk for log analysis and KNIME for reporting. Cisco CyberOps Professional / CCNP Security Splunk Certified Admin / Power User GCIH / GCIA / GCFA / CEH CompTIA CySA+ /...

  • Security Analyst

    2 days ago


    Gurgaon, Haryana, India Incedo Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    POSITION SUMMARY:The SOC Analyst (Level 1) will use a variety of tools to investigate incidents and take immediate action or recommend a course of action to safeguard Incedos Managed Services Clients.The SOC Analyst (Level 1) is responsible for monitoring and responding to security related alerts triggered in the SIEM tool within Incedos Technology Partners...


  • Gurgaon, Haryana, India Soffit Infrastructure Services (P) Ltd Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Summary:The Security Operations Center (SOC) Security Analyst serves in a SOC team, is responsible for conducting information security investigations as a result of security incidents identified by the Level-1 security analysts who are monitoring the security consoles from various SOC entry channels (SIEM, Tickets, Email and Phone).The SOC Security...


  • Gurgaon, Haryana, India Amor Management Consultants Full time ₹ 1,00,000 - ₹ 3,00,000 per year

    Security Analyst IT & OT Cyber SecurityLevel – Assistant/Deputy ManagerBudget – 15 LPA (Max 30% Hike on current ctc)Location – Gurgaon, Sec-355 Days working , 17 Saturday working in a yearJob Summary:The Security Analyst is responsible for ensuring the security and compliance of IT and OT environments. This includes managing cyber security operations,...


  • Gurgaon, Haryana, India Innova ESI Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Role: Security Analyst – SIEM (Splunk Administrator)Experience: 5+ YearsLocation: Gurugram / Delhi NCRNotice: Immediate Joiners OnlyJob ResponsibilitiesUnderstand business security requirements and develop accurate and realistic design plan along with risk mitigation solutions for the project.Have a broad technical and deep security-based background.Able...


  • Gurgaon, Haryana, India FIS Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position Type :Full timeType Of Hire :Experienced (relevant combo of work and education)Education Desired :Bachelor of Computer ScienceJob Posting DescriptionWe are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Gurgaon, Haryana, India dunnhumby Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    dunnhumbyis the global leader in Customer Data Science, empowering businesses everywhere to compete and thrive in the modern data-driven economy. We always put the Customer First.Our mission:to enable businesses to grow and reimagine themselves by becoming advocates and champions for their Customers. With deep heritage and expertise in retail – one of the...


  • Gurgaon, Haryana, India dunnhumby Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    dunnhumby is the global leader in Customer Data Science, empowering businesses everywhere to compete and thrive in the modern data-driven economy. We always put the Customer First.Our mission: to enable businesses to grow and reimagine themselves by becoming advocates and champions for their Customers. With deep heritage and expertise in retail – one of...


  • Gurgaon, Haryana, India Danaher Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    At Cepheid, we are passionate about improving health care through fast, accurate diagnostic testing. Our mission drives us, every moment of every day, as we develop scalable, groundbreaking solutions to solve the world's most complex health challenges. Our associates are involved in every stage of molecular diagnostics, from ideation to development and...


  • Gurgaon, Haryana, India American Express Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    At American Express, our culture is built on a 175-year history of innovation, shared values and Leadership Behaviors, and an unwavering commitment to back our customers, communities, and colleagues. As part of Team Amex, you'll experience this powerful backing with comprehensive support for your holistic well-being and many opportunities to learn new...