Network PT Consultant_MAST

1 day ago


Bengaluru, Karnataka, India BSR & Co Full time ₹ 12,00,000 - ₹ 36,00,000 per year
Description

Description for Internal Candidates    

  • 5+ years of professional experience in cybersecurity, with a focus on Network penetration testing and Web Application pen testing.
  • ·Strong understanding of Network protocols, web applications, cryptography, various operating systems and security technologies.
  • ·Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc.
  • ·Proficiency in using wide range of offensive security tools, framework and scripting languages (e.g., Kali Linux, Metasploit, Burp Suite, C2 frameworks, PowerShell, Python, etc.)
  • ·Relevant certifications, such as GWAPT, OSCP, OSEP, CRTP, CRTO, OSWA, are strongly preferred.
Responsibilities

Description for Internal Candidates    

  • 5+ years of professional experience in cybersecurity, with a focus on Network penetration testing and Web Application pen testing.
  • ·Strong understanding of Network protocols, web applications, cryptography, various operating systems and security technologies.
  • ·Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc.
  • ·Proficiency in using wide range of offensive security tools, framework and scripting languages (e.g., Kali Linux, Metasploit, Burp Suite, C2 frameworks, PowerShell, Python, etc.)
  • ·Relevant certifications, such as GWAPT, OSCP, OSEP, CRTP, CRTO, OSWA, are strongly preferred.
Qualifications

Prior Experience:

The candidate must have 4 to 6 years of relevant experience in a similar role, preferably in a professional services organization.



  • Bengaluru, Karnataka, India BSR & Co Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Description*Description for Internal Candidates    Roles and Responsibilities: Web PT -ConsultantPerform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and  mobile applicationsAbility to independently research for new vulnerabilities in...


  • Bengaluru, Karnataka, India BSR & Co Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    DescriptionDescription for Internal Candidates    Roles and Responsibilities: Web PT - Associate ConsultantPerform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and  mobile applicationsAbility to independently research for new...


  • Bengaluru, Karnataka, India Vidpro Consultancy Services Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    KEY RESPONSIBILITIES:Perform Web Application PT, Mobile Application PT, Network VAPT, Source code review, Wireless pen-testing.Write detailed reports on VAPT findings.Perform and present research on various attack vectors.Perform red teaming activities.Understand client requirements and provide tailored security solutions to address complex security testing...


  • Bengaluru, Karnataka, India BitGo Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    BitGo is the leading infrastructure provider of digital asset solutions, delivering custody, wallets, staking, trading, financing, and settlement services from regulated cold storage. Since our founding in 2013, we have focused on enabling our clients to securely navigate the digital asset space. With a global presence and multiple Trust companies, BitGo...


  • Bengaluru, Karnataka, India BSR & Co Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Description*Description for Internal Candidates    Roles and Responsibilities:·Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and external networks, and mobile applications ·3+ years of professional experience in...

  • Senior Consultant

    5 days ago


    Bengaluru, Karnataka, India Apt Resources Full time ₹ 18,00,000 - ₹ 21,60,000 per year

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.Key...


  • Bengaluru, Karnataka, India Crossbow Cybersecurity Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Company DescriptionCrossbow is a leading cyber security consulting company that offers advisory services on compliance best practices for BFSI, Retail, and IT/ITES sectors.We help organizations achieve compliance with global information security standards such as PCI-DSS, GDPR, ISO 27001,ISO 22301, ISO 27701,ISO 27019,ISO 27018 and RBI SAR.Our strength lies...

  • Account Manager

    1 week ago


    Bengaluru, Karnataka, India SIFOCOM Private Limited Full time ₹ 3,50,000 - ₹ 6,50,000 per year

    Company DescriptionSIFOCOM Private Limited is a leading Original Equipment Manufacturer (OEM) for Telecom and Networking Products and a prominent IT Service provider headquartered in Bangalore, India. Our team of experts consistently works towards incorporating cutting-edge technology into our products, ensuring that our customers stay ahead of the curve. We...

  • Chemist

    17 hours ago


    Bengaluru, Karnataka, India Intertek Global Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    About Intertek  Intertek is a leading Total Quality Assurance provider to industries worldwide. Our network of more than 1,000 laboratories and offices and over 46,000 people in more than 100 countries, delivers innovative and bespoke Assurance, Testing, Inspection and Certification solutions for   our customers' operations and supply...


  • Bengaluru, Karnataka, India PradeepIT Consulting Services Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    As a Senior Cloud Management Engineer will ensure secure cost-effective management of Azure resources, focusing on securityand financial optimization.Key Responsibilities:Azure FinOps:v Cloud Cost Optimization: Create recommendations to optimize most used Azure resources at PT.v Budgeting & Anomaly Detection: Automate budgets & anomaly detection and...