Sr. VAPT Consultant

2 weeks ago


Bengaluru, Karnataka, India CYRAAC Services Full time ₹ 5,00,000 - ₹ 15,00,000 per year

Qualifications: BE/B. Tech with specialization in cyber security, MCA, M. Tech / Master's in

Information security, or Forensics Analysis Knowledge

Role and Responsibility
  • Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to

    evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation

    plans for mitigation of the identified vulnerabilities.
  • Conduct Application vulnerability assessments, Penetration Testing for web applications,

    identify and report vulnerabilities, provide recommendations, and track closure of identified

    vulnerabilities.
  • Perform Configuration compliance assessments for Endpoints / Assets /network devices and

    help maintain the security settings at compliant level with Specific Security Standards.
  • Perform regular monitoring of patch compliance of the assets in the network, Analyze Patch Advisories and provide remediation steps for the stakeholders.
  • Performing comprehensive review and threat adversary modeling for web applications.
  • Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting
  • Conduct and compile findings on new vulnerabilities, new tools for departmental use.
  • Create project deliverables / reports and assist the client with remediations and discussions.
  • Abide by the project timelines and maintain project discipline
Role Overview
  • Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to

    evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation

    plans for mitigation of the identified vulnerabilities.
  • Conduct Application vulnerability assessments, Penetration Testing for web applications,

    identify and report vulnerabilities, provide recommendations, and track closure of identified

    vulnerabilities.
  • Perform Configuration compliance assessments for Endpoints / Assets /network devices and

    help maintain the security settings at compliant level with Specific Security Standards.
  • Perform regular monitoring of patch compliance of the assets in the network, Analyze Patch

    Advisories and provide remediation steps for the stakeholders.
  • Performing comprehensive review and threat adversary modeling for web applications.
  • Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application

    Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting
  • Conduct and compile findings on new vulnerabilities, new tools for departmental use.
  • Create project deliverables / reports and assist the client with remediations and discussions.
  • Abide by the project timelines and maintain project discipline
Technical Skills Required
  • Hands-on Experience is performing Network Security Assessment and vulnerability Assessment.
  • Good understanding of OSI layers and fundamental Operating system concepts, security settings for various flavors of Windows and Linux platforms.
  • Manual Penetration Testing skills and techniques are required besides automated tools and frameworks.
  • Familiar working with Publicly available exploits codes.
  • Hands on knowledge on Tools: Nmap, Kali Linux, Metasploit, Armitage, Maltego, Burp Suite,

    Paros Proxy Nessus, nexpose, Wireshark, sqlmap etc.
  • Sound knowledge about infrastructure vulnerability scans, identifying security vulnerabilities,

    weaknesses, threats, and assessing related risks that exists within an IT Infrastructure or business processes.
  • Sound knowledge about Application vulnerability assessments and relevant knowledge of

    OWASP top 10 vulnerabilities and SANS.
  • Good understanding of firewalls, Switches, and Router's configuration settings and policies, relevant experience in performing rule base reviews and configuration reviews for network devices.

  • VAPT consultant

    7 days ago


    Bengaluru, Karnataka, India Cyraac Services Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Title: VAPT ConsultantNote: Looking only for candidates who can join within 45 days.Qualifications:BE/B. Tech with specialization in cyber security, MCA, M. Tech / Masters in Information security, or Forensics Analysis Knowledge2-5 years hands on experience working in VAPT, working for cybersecurity industry.Candidate must have cybersecurity related...


  • Bengaluru, Karnataka, India GeekSoft Consulting Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    We are in lookout for multiple openings for Sr. Salesforce Consultants. You will be responsible for designing, developing, and implementing solutions. Have hands-on experience in Apex, Lightning Web Components (LWC), Flow and Aura, and someone who's experienced in Managing team, reviewing code, requirements gathering, solutioning, client...

  • Sr. Director

    2 weeks ago


    Bengaluru, Karnataka, India Independent Consultant Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    The Sr. Director for my client will lead engineering strategy, architecture, and delivery for GenAI services and platform components. This role blends hands‑on technical depth with strategic leadership across model training, serving, evaluation, infrastructure, and security—customized for the demands of telecom data and performance.Desired Profile:...

  • Senior Consultant

    2 days ago


    Bengaluru, Karnataka, India Apt Resources Full time ₹ 18,00,000 - ₹ 21,60,000 per year

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.Key...

  • Sr Executive

    4 days ago


    Bengaluru, Karnataka, India NMS Consultant Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    We have an opening for Sr. Executive - LogisticsKey Responsibilities :1. Inbound and Outbound Logistics ExecutionFreight Forwarding: Coordinate and select optimal freight forwarders for internationalshipments, ensuring cost-effectiveness and delivery reliability for imports.Local Transport: Manage and schedule all local transport (first and last mile...

  • Sr. Analyst

    1 week ago


    Bengaluru, Karnataka, India r3 Consultant Full time ₹ 4,00,000 - ₹ 9,00,000 per year

    Sr. Analyst - Quoting SpecialistLocation - Bangalore & Kochi.Compensation: Up to 7.5 LPAFor the Quoting Role:*At least 3 years of experience, specifically in Insurance Submissions, quoting, and insurance sales.*Strong computer skills, including proficiency in online quoting tools and CRM software.*Candidate should be a graduate and Should have good...

  • VAPT Consultant

    2 weeks ago


    Bengaluru, Karnataka, India CYRAAC Services Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Qualifications: BE/B. Tech with specialization in cyber security, MCA, M. Tech / Master's inInformation security, or Forensics Analysis KnowledgeRole and ResponsibilityConduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for...


  • Bengaluru, Karnataka, India Visa Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Bengaluru, Karnataka, India Black Duck Software Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Black Duck Software, Inc. helps organizations build secure, high-quality software, minimizing risks while maximizing speed and productivity. Black Duck, a recognized pioneer in application security, provides SAST, SCA, and DAST solutions that enable teams to quickly find and fix vulnerabilities and defects in proprietary code, open source components, and...


  • Bengaluru, Karnataka, India Blue Yonder Full time

    Scope:The Sr Technical Consultant – Cloud acts as the point of escalation for infrastructure operations, responsible for handling complex issues, driving root cause analysis, and implementing long-term solutions. This role also contributes to infrastructure design, optimization, and strategic initiatives, while mentoring L1/L2 teams and ensuring adherence...