Vulnerability Assessment and Penetration Testing(VAPT) Expert

1 week ago


Gurgaon, Haryana, India Aaizel International Technologies Pvt Ltd Full time ₹ 6,00,000 - ₹ 15,00,000 per year

Job Title:
VAPT Specialist

Experience:
3-5 Years

Location:
Gurgaon, Haryana

Job Type:
Full-time (Immediate Joiner)

Job Summary:

We are looking for a highly skilled VAPT Specialist to identify, assess, and mitigate security vulnerabilities across applications, networks, and systems. The ideal candidate will have strong hands-on experience in penetration testing, risk assessment, and security compliance, along with the ability to recommend effective remediation strategies.

Key Responsibilities:

  • Conduct vulnerability assessments and penetration testing on web, mobile, cloud, and network infrastructure.
  • Perform threat modelling, exploit analysis, and security audits.
  • Identify security gaps and provide detailed risk assessment reports.
  • Work with development and IT teams to remediate identified vulnerabilities.
  • Ensure compliance with industry standards (OWASP, ISO 27001, PCI DSS, NIST, GDPR, etc.).
  • Develop and maintain custom scripts/tools for automation of security testing.
  • Conduct red team exercises, social engineering assessments, and phishing simulations where required.
  • Stay updated on latest vulnerabilities, exploits, and threat intelligence.

Required Skills and Qualifications:

  • Bachelor's/Master's degree in computer science, Cybersecurity, or related field.
  • 3–7 years of experience in VAPT, penetration testing, and ethical hacking.
  • Strong knowledge of OWASP Top 10, SANS Top 25, CVSS scoring, MITRE ATT&CK framework.

Expertise in tools such as:

  • Burp Suite, Metasploit, Nessus, Nmap, Wireshark, Kali Linux, Acunetix, Qualys, Netsparker, AppScan.
  • Experience with secure code review and DevSecOps integration.
  • Good understanding of network protocols, firewalls, IDS/IPS, SIEM tools.
  • Excellent problem-solving, analytical, and reporting skills.

Preferred Certification:

  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • GPEN (GIAC Penetration Tester)
  • CISSP / CISA / CISM (added advantage)
  • CompTIA Security+ / Pentest+
  • Certified Mobile & Web App Penetration Tester (CMWAPT)

What We Offer:

  • Competitive salary and performance-based incentives.
  • Opportunity to work on challenging cybersecurity projects.
  • Professional development and certification sponsorship.
  • Dynamic and growth-driven work environment.

To Apply:

Send your resume, cover letter, and examples of your Cyber Security/VAPT projects or portfolio to or (Contact No



  • Gurgaon, Haryana, India Next Mantra Solution Private Limited Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Company DescriptionAt Next Mantra Solution Private Limited, we are dedicated to empowering businesses through innovative IT services and strategic consulting. With a passion for technology and a commitment to excellence, we provide tailored solutions that drive growth, efficiency, and digital transformation. Our team of experts is committed to delivering...


  • Gurgaon, Haryana, India Cubical Operations LLP Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job Description – VAPT Associate Director (Mumbai)Position: Associate Director – Vulnerability Assessment & Penetration Testing (VAPT)Location: MumbaiExperience: 8+ YearsDepartment: Cybersecurity / Risk AdvisoryEmployment Type: Full-TimeAbout the RoleWe are seeking an experiencedVAPT Associate Directorto lead our cybersecurity testing engagements, manage...


  • Gurgaon, Haryana, India Next Mantra Solution Private Limited Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Looking for VAPT Consultants/ Senior ConsultantsExperience : 2-4 Years into VAPTLocation : GurugramNotice Period : Immediate Joiners across Delhi NCRRole DescriptionThis is a full-time on-site role for a Cyber Security VAPT Consultant, located in Gurugram. The consultant will be responsible for conducting vulnerability assessments, penetration testing, and...

  • VAPT Manager

    1 week ago


    Gurgaon, Haryana, India Cubical Operations LLP Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job Title:VAPT Manager / Sr. ManagerLocation:Mumbai / GurgaonExperience:Minimum 6 yearsJob Type:Full-timeDepartment:Cybersecurity / Information SecurityAbout the Role:We are seeking a highly skilled and experiencedVulnerability Assessment and Penetration Testing (VAPT) Manager / Sr. Managerto join our growing cybersecurity team. The ideal candidate will lead...

  • VAPT Engineer

    1 day ago


    Gurgaon, Haryana, India ACPL Systems Full time ₹ 4,00,000 - ₹ 8,00,000 per year

    About ACPL )We at ACPL are Cyber Security specialists and help corporates with their complete cycle of setting up the Cyber security platform. Right from selecting the adaptable security tools to the deployment of the same and then providing dedicated cybersecurity services.Established in 1990, ACPL is the developer of India's first antivirus software...


  • Gurgaon, Haryana, India Nagarro Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We're Nagarro.We are a Digital Product Engineering company that is scaling in a big way We build products, services, and experiences that inspire, excite, and delight. We work at scale across all devices and digital mediums, and our people exist everywhere in the world experts across 39 countries, to be exact). Our work culture is dynamic and...


  • Gurgaon, Haryana, India Sbi Cards And Payment Services Limited Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Assistant Vice President - Vulnerability Management About Us SBI Card is a leading pure-play credit card issuer in India, offering a wide range of credit cards to cater to diverse customer needs. We are constantly innovating to meet the evolving financial needs of our customers, empowering them with digital currency for seamless payment experience and...


  • Gurgaon, Haryana, India Cirruslabs Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 4+ years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our organization's APIs, identifying...

  • Penetration Tester

    7 days ago


    Gurgaon, Haryana, India Soffit Infrastructure Services (P) Ltd Full time US$ 90,000 - US$ 1,20,000 per year

    Job Overview:We are looking for a talented and experiencedApplication Security Engineerto join our team. The ideal candidate will have a strong understanding of application security standards, tools, and methodologies and will be responsible for conducting security assessments, penetration testing, and vulnerability analysis for web and mobile applications....


  • Gurgaon, Haryana, India Kezan Consulting Full time

    Job DescriptionRoles & responsibilitiesPerform manual application penetration tests on one or more of the following todiscover and exploit vulnerabilities: web applications, internal applications, APIs,internal and external networks, and mobile applicationsPlan and execute network penetration testing and Red teaming assessments tosimulate real-world attack...