Vulnerability Assessment
4 days ago
Job Title: Vulnerability Assessment & Penetration Testing (VAPT)
Key Responsibilities
- Conduct Vulnerability Assessment and Penetration Testing (VAPT) on web applications, APIs, mobile applications, internal networks, external networks, and cloud environments.
- Perform manual penetration testing following industry frameworks such as OWASP, NIST, PTES, and SANS.
- Identify and exploit security vulnerabilities, misconfigurations, and insecure coding practices.
- Prepare detailed technical VAPT reports with risk ratings, impact analysis, and remediation recommendations.
- Collaborate with developers, IT teams, and stakeholders to validate and retest resolved vulnerabilities.
- Stay updated with emerging security threats, exploit techniques, and vulnerability disclosures.
- Participate in red team and security assessment exercises as required.
Qualifications
- Bachelors degree in Computer Science, Information Security, or a related field (or equivalent work experience).
- Proven experience in conducting VAPT for applications, networks, and cloud environments.
- Strong understanding of security frameworks and testing methodologies.
- Familiarity with tools such as Burp Suite, Nmap, Metasploit, OWASP ZAP, Nessus, etc.
Certifications (Preferred)
- CEH (Certified Ethical Hacker)
- OSCP (Offensive Security Certified Professional)
- eWPTX (eLearnSecurity Web Application Penetration Tester eXtreme)
- eCPPT (eLearnSecurity Certified Professional Penetration Tester)
Key Skills
- Web application security testing
- API security testing
- Mobile application security
- Network security testing (internal & external)
- Risk analysis and reporting
- Communication and documentation skills
-
Bengaluru, India Dicetek LLC Full timeJob Description Reporting VP, Cybersecurity Assessment Lead-Manager Key Responsibilities Job Description / Key Responsibilities - Security Testing: - Conduct security assessments and penetration testing on web, mobile, and API applications. - Identify and exploit vulnerabilities to determine their impact and risk. - Perform static and dynamic code analysis...
-
Security Architect
5 days ago
Hyderabad, India 360DigiTMG Full timeJob Description Description 360DigiTMG, with its global headquarters in the USA and Malaysia and its main office in Hyderabad, India, has been a leading educational institute since 2013. It focuses on aligning industry needs with academic learning and offers an internationally accredited curriculum. Known for training in emerging technologies such as...
-
SOC Analyst
2 days ago
India ValueLabs Full timeWe are seeking a skilled and detail-oriented Cybersecurity Risk & Vulnerability Engineer to lead efforts in asset inventory management, vulnerability scanning, risk assessment, and remediation coordination. The ideal candidate will have hands-on experience with industry-standard tools and frameworks, and a strong understanding of cybersecurity principles...
-
SOC Analyst
1 day ago
Hyderabad, India ValueLabs Full timeJob Description We are seeking a skilled and detail-oriented Cybersecurity Risk & Vulnerability Engineer to lead efforts in asset inventory management, vulnerability scanning, risk assessment, and remediation coordination. The ideal candidate will have hands-on experience with industry-standard tools and frameworks, and a strong understanding of...
-
India HSBC Full timeJob description Some careers shine brighter than others If you re looking for a career that will help you stand out join HSBC and fulfil your potential Whether you want a career that could take you to the top or simply take you in an exciting new direction HSBC offers opportunities support and rewards that will take you further HSBC is one of the largest...
-
Assistant Vice President
5 days ago
Gurugram, India SBI cards Full timeJob Description About Us SBI Card is a leading pure-play credit card issuer in India, offering a wide range of credit cards to cater to diverse customer needs. We are constantly innovating to meet the evolving financial needs of our customers, empowering them with digital currency for seamless payment experience and indulge in rewarding benefits. At SBI...
-
Vulnerability Management Analyst
4 days ago
Remote- India- Gurugram Ciena Government Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAs the global leader in high-speed connectivity, Ciena is committed to a people-first approach. Our teams enjoy a culture focused on prioritizing a flexible work environment that empowers individual growth, well-being, and belonging. We're a technology company that leads with our humanity—driving our business priorities alongside meaningful social,...
-
India BSBF Full time ₹ 12,00,000 - ₹ 24,00,000 per yearNo Relocation Assistance OfferedJob Number # Mumbai, Maharashtra, IndiaWho We AreColgate-Palmolive Company is a global consumer products company operating in over 200 countries specializing in Oral Care, Personal Care, Home Care, Skin Care, and Pet Nutrition. Our products are trusted in more households than any other brand in the world, making us a...
-
Bengaluru, India StoneX Group Inc. Full timeJob Description Overview Connecting clients to markets and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we're a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets focusing on innovation, human connection, and providing...
-
Vice President Enterprise Security
2 weeks ago
Mumbai, India M&G Global Services Private Limited Full timeJob Description We are M&G Global Services Private Limited (formerly known as 10FA India Private Limited, and prior to that Prudential Global Services Private Limited). We are a fully owned subsidiary of the M&G group of companies, operating as a Global Capability Centre providing a range of value adding services to the Group since 2003. Our purpose is to...