Current jobs related to Attack Surface Reduction Senior Analyst - Bengaluru, Karnataka - Aqilea (formerly Soltia)


  • Bengaluru, Karnataka, India H&M Group Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Job Description WHAT YOU'LL DOWe are seeking a skilled and experienced Attack Surface Reduction Analyst with a strong background in penetration testing to join our cybersecurity team. The successful candidate will be responsible for identifying potential security risks and vulnerabilities in our organization's systems, applications, and networks, performing...


  • Bengaluru, Karnataka, India H&M Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job DescriptionWHAT YOU'LL DOWe are seeking a skilled and experiencedAttack Surface Reduction Analystwith a strong background in penetration testing to join our cybersecurity team. The successful candidate will be responsible for identifying potential security risks and vulnerabilities in our organization's systems, applications, and networks, performing...


  • Bengaluru, Karnataka, India RedHunt Labs Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Company DescriptionRedHunt Labs is a cybersecurity company focused on Attack Surface Management (ASM) and Penetration Testing. We help mid to large enterprises across the UK, US, India, and SE Asia discover unknown assets, monitor exposure, and validate risk. Our CTEM platform unifies ASM with vendor and subsidiary risk, Shadow SaaS discovery, risk rating,...

  • Surface Modeller

    2 weeks ago


    Bengaluru, Karnataka, India Dazz Design Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Are you passionate about automotive design and digital surfacing? We're looking for Senior and Junior Surface Modeller to join our growing team If you have hands-on experience in Alias and a keen eye for form, detail, and quality, this could be your next big opportunity.What You'll Do:• Create high-quality 3D surface models using Alias based on design...


  • Bengaluru, Karnataka, India FireCompass Technologies Private Limited. Full time ₹ 18,00,000 - ₹ 26,00,000 per year

    Position: Sr Security Analyst At FireCompass, we are building a team that wants to make a difference globally: team players, thinkers, hackers, builders, and hustlers who challenge the status quo and who want to change the world. We believe in creating something that is challenging and exciting and that will have a tremendous impact on our customers and the...

  • Sr Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...

  • Principal Analyst

    1 week ago


    Bengaluru, Karnataka, India Optiv Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    The Principal Analyst will lead advanced threat detection and analysis efforts by leveraging enterprise-scale data sources, audit logs, and monitoring tools. This role involves deep-dive investigations into suspicious activity, identifying hidden threats, and proactively hunting for adversaries across customer environments. The Principal Analyst will work...


  • Bengaluru, Karnataka, India Meesho Full time

    Job Description: About the Role As a Senior Business Analyst, you will work on improving the reporting tools, methods, and processes of the team you are assigned to. You will also create and deliver weekly, monthly, and quarterly metrics critical for tracking and managing the business. You will manage numerous requests concurrently and strategically,...


  • Bengaluru, Karnataka, India NetApp, Inc. Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job Summary We are seeking a highly skilled and motivated individual to join our team as a Senior Financial Analyst in the Financial Planning & Analysis (FP&A) department. As a Senior Financial Analyst, you will play a key role in driving the financial performance and strategic decision-making of our organization. Your primary responsibility will be to...


  • Bengaluru, Karnataka, India GE Healthcare Private Limited Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Sr Product Security Analyst Job Description SummaryWe are looking for an Sr Product Security Analyst, with a focus on Penetration testing and Python coding. In this role you will work in a team to identify, risk rate, communicate and track product vulnerabilities and be a part of the Cyber Security Lab team. GE Healthcare is a leading global...

Attack Surface Reduction Senior Analyst

2 weeks ago


Bengaluru, Karnataka, India Aqilea (formerly Soltia) Full time ₹ 15,00,000 - ₹ 25,00,000 per year
Company Description

We are a consulting company with a bunch of technology-interested and happy people

We love technology, we love design and we love quality. Our diversity makes us unique and creates an inclusive and welcoming workplace where each individual is highly valued.

With us, each individual is her/himself and respects others for who they are and we believe that when a fantastic mix of people gather and share their knowledge, experiences and ideas, we can help our customers on a completely different level.

We are looking for you who is immediate joiner and want to grow with us

With us, you have great opportunities to take real steps in your career and the opportunity to take great responsibility.

Job Summary:

We are seeking a skilled and experienced Attack Surface Reduction Analyst with a strong foundation in penetration testing and vulnerability management to join our dynamic cybersecurity team. In this role, you will be instrumental in identifying and mitigating security risks across our systems, applications, and network infrastructure. You will also lead internal and third-party penetration testing initiatives and work closely with cross-functional teams to strengthen our overall security posture.

Key Responsibilities

  • Conduct comprehensive vulnerability assessments (VA) and penetration tests (PT) on systems, applications, and networks.
  • Identify and assess security vulnerabilities using industry-standard tools and methodologies.
  • Design and manage vulnerability management processes and drive effective remediation strategies.
  • Coordinate and manage third-party penetration testing engagements and ensure alignment with security goals.
  • Collaborate with IT and business teams to prioritize and remediate identified risks.
  • Contribute to the development and maintenance of security policies, procedures, and standards.
  • Continuously monitor systems for unauthorized access, suspicious activities, and emerging threats.
  • Stay abreast of evolving cybersecurity trends, threat landscapes, and best practices in attack surface reduction.
Required Qualifications
  • Bachelors degree in Computer Science, Information Security, or related field.
  • 3 to 5 years of hands-on experience in vulnerability scanning, penetration testing, and vulnerability management.
  • In-depth knowledge of common vulnerabilities and exposures (CVEs) and attack vectors.
  • Proficiency with tools such as Kali Linux, Qualys, Burp Suite, and other VA/PT platforms.
  • Familiarity with security frameworks and standards (e.g., NIST, OWASP Top 10, CIS Controls).
  • Strong analytical and problem-solving skills.
  • Excellent written and verbal communication skills, including the ability to explain technical issues to non-technical stakeholders.

Preferred Certifications

(Certifications are a plus but not mandatory)

  • OSCP, OSEP, SANS GIAC, CREST, CompTIA Security+, or similar.

Start: Immediate
Location: Bangalore
Form of employment: Full-time until further notice, we apply 6 months probationary employment.

We interview candidates on an ongoing basis, do not wait to submit your application.