Cyber Security Analyst

1 day ago


Hyderabad, Telangana, India ParadigmIT Cybersecurity Full time ₹ 6,00,000 - ₹ 18,00,000 per year

Role:
Vulnerability Assessment and Penetration Testing (VAPT) Analyst

Experience:
3 to 6 Years

Work Timing's:
9.30 PM to 6.30 PM IST

Current & Preferred location:
Hyderabad

Work Mode:
Full time (5 days week)

Job description:

We are seeking a proactive and technically strong VAPT Analyst with 3–5 years of experience in penetration testing across applications, infrastructure, cloud, and Active Directory environments. The ideal candidate should be proficient in scripting and programming, capable of performing secure code reviews, and confident in engaging both technical and non-technical stakeholders.

Key Responsibilities:

  • Perform end-to-end Vulnerability Assessment and Penetration Testing on:
  • Web applications (WAPT)
  • Mobile applications (Android/iOS)
  • Network infrastructure (internal/external)
  • Cloud environments (AWS, Azure, GCP)
  • Active Directory and internal corporate networks
  • Conduct secure source code reviews to identify logic flaws and vulnerabilities.
  • Prepare detailed, high-quality reports with risk ratings, POC, and remediation steps.
  • Communicate findings effectively to development, operations, and management teams.
  • Deliver awareness sessions on secure coding, OWASP Top 10, and general security best practices.
  • Maintain knowledge of current threat landscape, attack techniques, and tools.

Required Skills and Qualifications:

  • 3–5 years of hands-on VAPT experience across web, mobile, network, AD, and cloud.
  • Expertise in manual and automated testing methodologies.
  • Proficient in the following tools and technologies:
  • Burp Suite, OWASP ZAP, Nessus, Acunetix, Nmap
  • Static and dynamic code analysis tools
  • Strong programming and scripting skills in:
  • Python, C, Bash, PowerShell
  • Solid understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK, and secure coding principles.
  • Ability to work independently and manage multiple assessments in parallel.
  • Strong report writing and communication skills for both technical and business audiences.
  • Experience in conducting secure coding and cybersecurity awareness training sessions.
  • Certifications:
    CEH/eJPT/GPEN/OSCP
    (Mandatory)


  • Hyderabad, Telangana, India Stier Solutions Inc Full time

    Job Title:Cyber Security AnalystJob Description:We're seeking a detail-oriented and proactiveCyber Security Analystto join our growing technology team. In this role, you'll be at the forefront of protecting our organization's digital infrastructure — monitoring systems, identifying vulnerabilities, and responding to threats in real time.The ideal candidate...


  • Hyderabad, Telangana, India Ashland Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    ISP India Private LimitedPosition : Cyber Security AnalystJob DescriptionAre you the kind of person who is always thinking, sketching, seeking, and adjusting? Who needs to understand how things work and then figure out how they can work better? Are you a passionate, tenacious solver who loves to work with others who share your drive? Are you positive,...


  • Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Cyber Security Senior Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Senior Analyst, Incident Response (IR).  The Incident Response Senior Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Senior Analyst acts as a supporting role to the...


  • Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Cyber Security Lead Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Lead Analyst, Incident Response (IR).  The Incident Response Lead Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Lead Analyst acts as a supporting role to the major...


  • Hyderabad, Telangana, India, Telangana Stier Solutions Inc Full time

    Job Title: Cyber Security AnalystJob Description: We’re seeking a detail-oriented and proactive Cyber Security Analyst to join our growing technology team. In this role, you’ll be at the forefront of protecting our organization’s digital infrastructure — monitoring systems, identifying vulnerabilities, and responding to threats in real time.The ideal...

  • Cyber Security

    5 days ago


    Hyderabad, Telangana, India Zenloitte Full time ₹ 2,00,000 - ₹ 12,00,000 per year

    We are looking for a Cyber Security & Ethical Hacking Specialist to safeguard systems, networks, and applications against evolving cyber threats. The ideal candidate will have hands-on expertise in Network Security, Certified Ethical Hacking (CEH), Web Application Penetration Testing (WAPT), and Bug Bounty Hunting. You will be responsible for identifying...


  • Hyderabad, Telangana, India The Cigna Group Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Cyber Security Analyst  - HIH - EvernorthJob Description SummaryThe Cyber Security Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests  of Cigna's IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and...


  • Hyderabad, Telangana, India Wipro Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest...


  • Hyderabad, Telangana, India The Cigna Group Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position Summary: The Cyber Security Lead Analyst  - Penetration Testing is responsible for conducting vulnerability assessments, threat modeling, penetration tests, and red team campaigns of Cigna's IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and remediate potential...


  • Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    ABOUT EVERNORTH: Evernorth℠ exists to elevate health for all, because we believe health is the starting point for human potential and progress. As champions for affordable, predictable and simple health care,we solve the problems others don't, won't or can't. Our innovation hub in India will allow us to work with the right talent, expand our global...