Security Analyst

1 week ago


Thrissur, Kerala, India ValueMentor Full time

Key Responsibilities, Deliverables / Outcomes

As a Security Analyst specializing in Web Penetration Testing, you will assist in identifying vulnerabilities and assessing the security posture of web applications. You will work closely with senior team members to enhance your skills, perform web penetration testing, and contribute to delivering high-quality security assessments.

  • Assist in performing web application penetration tests (both manual and automated) on internal and external web applications.
  • Identify, exploit, and document web vulnerabilities (e.g., SQL injection, XSS, CSRF, etc.) under guidance.
  • Conduct vulnerability assessments using automated web application testing tools like OWASP ZAP, Burp Suite, and other relevant tools.
  • Analyze web application architectures and workflows to identify security risks.
  • Document findings, security weaknesses, and suggested remediation steps in detailed reports.
  • Collaborate with senior team members to refine findings and deliver professional-grade reports to clients.
  • Utilize tools such as Burp Suite, OWASP ZAP, Nikto, and Nmap for web security testing.
  • Ensure that testing tools and systems are kept up-to-date to ensure efficiency and coverage of emerging vulnerabilities.
  • Stay updated with the latest web security threats, exploits, and penetration testing techniques.
  • Participate in internal training sessions, contribute to team knowledge sharing, and expand your knowledge of web application security.
  • Follow industry standards such as OWASP Top 10, PTES, and other relevant guidelines during assessments.
  • Adhere to internal and client-specific security policies, ensuring compliance with industry best practices and security regulations.

Key Skills

  • Basic understanding of web application security concepts and common vulnerabilities.
  • Familiarity with web penetration testing tools like Burp Suite, OWASP ZAP, Nikto, and others.
  • Knowledge of common web application attack vectors (e.g., SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF)).
  • Ability to analyze and identify vulnerabilities in web technologies (e.g., HTML, JavaScript, HTTP, APIs).
  • Strong communication skills, including the ability to document findings clearly and concisely.
  • Willingness to stay up-to-date with the latest trends in web security and penetration testing.
  • Experience with basic web security testing or bug bounty programs.
  • Knowledge of OWASP Top 10 vulnerabilities and web security best practices.
  • Exposure to common web technologies like HTML, CSS, JavaScript, and web frameworks (e.g., React, Angular, ).
  • Familiarity with basic network security tools like Wireshark, Nmap, and others.

Key Competencies

  1. Accountability

  2. Communications - Oral & Written

  3. Analysis Skills

  4. Passion

  5. Adaptability


  • GRC Analyst

    1 week ago


    Thrissur, Kerala, India ValueMentor Full time

    Job SummaryPlan and execute audits of Information Security Management Systems (ISMS) based on ISO 27001 standards.Develop audit schedules, conduct opening and closing meetings, and ensure adherence to audit timelinesPrepare audit plans, checklists, and audit reports detailing findings, non-conformities, and recommendations.Key Responsibilities, Deliverables...

  • Banking Apex

    2 weeks ago


    Thrissur, Kerala, India Coffeee Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Banking Technical Consultant: Job Description: Apex LeadAdvises, designs, and supports banking clients in developing, enhancing, and maintaining Oracle APEX-based applications, ETL processes, and reporting solutions.Key Responsibilities• Work with business and technical stakeholders to design and develop Oracle APEX applicationsfor data management,...


  • Thrissur, Kerala, India HireFlex Full time

    Senior Data ScientistPosition OverviewWe are seeking a highly skilledSenior Data Scientistto lead advanced analytics projects and deliver end-to-end data solutions. The ideal candidate will have extensive experience turning complex datasets into actionable insights through robust statistical and machine learning models. You will work closely with...

  • Security Analyst

    1 week ago


    Thrissur, India ValueMentor Full time

    Key Responsibilities, Deliverables / Outcomes As a Security Analyst specializing in Web Penetration Testing, you will assist in identifying vulnerabilities and assessing the security posture of web applications. You will work closely with senior team members to enhance your skills, perform web penetration testing, and contribute to delivering high-quality...

  • Security Analyst

    1 week ago


    Thrissur, Kerala, India ValueMentor Full time

    Key Responsibilities Deliverables Outcomes As a Security Analyst specializing in Web Penetration Testing you will assist in identifying vulnerabilities and assessing the security posture of web applications You will work closely with senior team members to enhance your skills perform web penetration testing and contribute to delivering high-quality security...


  • thrissur, India beBeeGeopolitical Full time

    Geopolitical Risk Analyst Position OverviewWe are seeking a skilled Geopolitical Risk Analyst to join our team. This role requires gathering information, monitoring security-related events, and providing research and analysis for in-depth reports.Master's degree in Political Science, Security Studies, Journalism, International Relations, or Area...

  • SOC Intern

    3 weeks ago


    Thrissur, India ValueMentor Full time

    Job Description Key responsibilities, deliverables / outcomes · Learn to observe the various security software used by the soc, identifying, and analyzing alerts that may indicate suspicious activity. · Under supervision, take point on investigating lower-priority alerts to determine if they are genuine threats or false positives. · Gather additional...

  • Data Analyst Intern

    2 weeks ago


    Thrissur, India Precize Full time

    About PrecizePrecize is a cutting-edge alternative investment platform that unlocks access to pre-IPO shares and global trade finance opportunities.We envision a future where investing in private markets is as seamless as trading in public markets—creating an open, borderless environment beyond traditional investing in India.As a gateway to private equity...

  • GRC Analyst

    1 week ago


    Thrissur, India ValueMentor Full time

    Job Summary Plan and execute audits of Information Security Management Systems (ISMS) based on ISO 27001 standards. Develop audit schedules, conduct opening and closing meetings, and ensure adherence to audit timelines Prepare audit plans, checklists, and audit reports detailing findings, non-conformities, and recommendations. Key Responsibilities,...


  • thrissur, India beBeeCybersecurity Full time

    Job Title: Cybersecurity SpecialistAbout the RoleWe are seeking a highly skilled Cybersecurity Specialist to support daily operations, monitoring, and administration of key security platforms. The ideal candidate will assist in user access governance, email threat monitoring, endpoint privilege controls, and basic incident handling.Key ResponsibilitiesEmail...

  • Purchasing Specialist

    2 weeks ago


    thrissur, India beBeeNegotiation Full time

    Purchasing ExpertJob Description:We are seeking a skilled Purchasing Analyst to join our team. The successful candidate will be responsible for analyzing purchasing data and making informed decisions to optimize procurement processes.Key Responsibilities:Develop and implement effective purchasing strategies to reduce costs and improve efficiency.Analyze...

  • Credit Card Testing

    3 weeks ago


    Thrissur, India ValueLabs Full time

    About the RoleWe are seeking a detail-oriented and analytical Credit Card Testing Engineer to ensure the accuracy, security, and compliance of our credit card processing systems. You will be responsible for validating end-to-end payment flows, detecting defects, and ensuring seamless customer transactions.Key ResponsibilitiesDesign, develop, and execute test...

  • Credit Card Testing

    3 weeks ago


    Thrissur, India ValueLabs Full time

    About the RoleWe are seeking a detail-oriented and analytical Credit Card Testing Engineer to ensure the accuracy, security, and compliance of our credit card processing systems. You will be responsible for validating end-to-end payment flows, detecting defects, and ensuring seamless customer transactions.Key ResponsibilitiesDesign, develop, and execute test...