Lead VAPT Engineer

3 days ago


Cochin, Kerala, India Art Technology and Software Full time ₹ 12,00,000 - ₹ 24,00,000 per year

Description
Senior offensive security professional responsible for leading end-to-end VAPT programs and executing advanced red-team exercises to assess organizational resilience. Drives offensive security strategy, improves detection capabilities, and mentors a team of security testers.

Core Responsibilities

  • Lead VAPT across web, mobile, cloud, networks, containers, and APIs
  • Execute red-team / adversary emulation using MITRE ATT&CK
  • Develop exploit PoCs, privilege escalation paths, lateral movement
  • Work with SOC/IR teams to validate and improve detections
  • Conduct purple-team exercises and attack simulations
  • Review architecture, threat models, and secure design gaps
  • Deliver detailed risk reports and remediation plans
  • Manage third-party testing vendors and ensure compliance (ISO 27001, PCI-DSS, DPDP)

Skills Needed

  • Strong expertise in offensive security tools: BurpSuite Pro, Metasploit, Cobalt Strike/Brute Ratel, Nmap, Nessus, BloodHound, Azure AD attack tools, etc.
  • Deep knowledge of AD/Cloud attacks (Azure/AWS/GCP), API security, containers, and CI/CD pipeline testing.
  • Ability to script (Python, PowerShell, Bash) for automation.

Preferred Certifications

  • OSCP, OSWE/OSCE3, CRTP/CRTE, eWPTX, eCPPT, CEH Master.

)



  • Cochin, Kerala, India HackIT Technology and Advisory Services Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Vulnerability Assessment and Penetration Testing (VAPT) Team LeadAre you a skilled cybersecurity professional with leadership experience in penetration testing? Join HackIT a CERT-IN empaneled cybersecurity firm as a Vulnerability Assessment and Penetration Testing (VAPT) Team Lead.What You'll Be DoingLead, manage, and mentor a team of junior penetration...


  • Cochin, Kerala, India Art Technology and Software Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    We are looking for a highly skilled and experienced Senior VAPT Engineer to join our cybersecurity team. The ideal candidate will lead vulnerability assessment and penetration testing activities, identify security weaknesses, and provide actionable recommendations to improve security posture. This role is critical in ensuring the resilience of our clients'...


  • Cochin, Kerala, India Velodata Global Pvt Ltd Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Lead: Offensive Security | 5 Years ExperienceLocation:ErnakulamDepartment:Security Assurance TeamAre you passionate about identifying vulnerabilities before attackers do?Join us as aLead – Offensive Securityand play a critical role in strengthening Lulu Retail's cybersecurity posture. Key Responsibilities:• Conduct offensive security assessments:...


  • Cochin, Kerala, India Schneide Solutions Pvt. Ltd. Full time ₹ 7,20,000 - ₹ 72,00,000 per year

    Apply on:Email ID: Contact Number: Job OverviewWe are seeking an experienced and proactive Cyber Security Engineer with hands-on experience securing cloud infrastructure, servers, and web/mobile applications. The ideal candidate will possess strong analytical skills, a deep understanding of cybersecurity principles, and the ability to identify and mitigate...

  • Pre-Sales Engineer

    1 week ago


    Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd. Full time ₹ 2,40,000 - ₹ 4,20,000 per year

    We are seeking a proactive and detail-oriented Presales Engineer to support our cybersecurity practice. The role involves engaging with prospective clients, understanding their security requirements, preparing tailored proposals, coordinating with internal technical teams, and ensuring timely delivery of engagement documentation.This position bridges the gap...


  • Cochin, Kerala, India HackIT Technology and Advisory Services Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    DescriptionLooking for candidates based in Kochi only.Are you a skilled cybersecurity professional with leadership experience in penetration testing? Join HackIT a CERT-IN empaneled cybersecurity firm as a Vulnerability Assessment and Penetration Testing (VAPT) Team Lead.What You'll Be DoingLead, manage, and mentor a team of junior penetration...


  • Cochin, Kerala, India Linnk Group Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Greetings from Linnk GroupJob Title:Lead Engineer Backend )Location:Cochin, IndiaExperience:10–15 yearsEmployment Type:PermanentAbout the Role:Linnk Group is hiringLead Engineer Backend )to lead high-performing engineering teams responsible for building scalable, secure SaaS and AI-driven platforms. This is a hands-on leadership role at our Cochin...

  • Lead Data Engineer

    6 days ago


    Cochin, Kerala, India Careersteer services private limited Full time ₹ 10,00,000 - ₹ 23,00,000 per year

    We are seeking a highly skilled Lead Data Engineer with strong hands-on experience in AWS, Python, and PySpark. The ideal candidate will design, develop, and manage scalable data pipelines and architectures, lead a team of data engineers, and ensure data availability, reliability, and performance to support analytics, reporting, and business intelligence...


  • Cochin, Kerala, India Consyst Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position: Lead Engineer – Automation & DigitizationJob Overview:We are seeking an experienced and proactive Lead Automation Engineer to take ownership of automation projects from concept to commissioning. You will lead a dedicated project team, coordinate all technical and project-related activities, and ensure timely and high-quality delivery of PLC,...

  • Lead Data Engineer

    1 week ago


    Cochin, Kerala, India Velodata Global Pvt Ltd Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Title:Lead Data EngineerLocation:Kochi / TrivandrumExperience:10+ yearsNotice Period:Immediate to 15 daysBudget:Up to ₹23 LPAPrimary SkillsCore: AWS, PythonJob OverviewSeeking an experiencedSenior/Lead Data Engineerto design and implement scalabledata ingestion frameworks, ensuredata quality and validation, and buildrobust APIsfor seamless data...