
Junior Cyber Security Engineer
7 days ago
We are seeking a motivated and technically curious Junior Cybersecurity Engineer to join our growing Cybersecurity team. This role is designed for recent graduates or early-career professionals who have completed relevant training or certifications and are eager to build a career in application, cloud, and DevSecOps security.
Key Responsibilities:
- Support the team in securing web applications, APIs, and cloud environments.
- Contribute to secure coding practices and basic code-level vulnerability identification.
- Basic in integrating security into CI/CD pipelines and gain hands-on exposure to DevSecOps workflows.
- Apply basic scripting skills (Python, Bash, PowerShell, etc.) for automation and security monitoring.
- Use Kali Linux tools for reconnaissance, penetration testing, and vulnerability assessments.
- Participate in ethical hacking exercises and assist in security monitoring and incident analysis.
- Stay engaged with the latest developments in cyber threats, tools, and security best practices.
Required Qualifications:
- Bachelors degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- At least 1 year of hands-on experience in Penetration Testing and Web Application Security.
- Completion of cybersecurity-related training or certifications (e.g., CEH, CompTIA Security+, ISO27001 Foundation, etc.).
- Good understanding of web application vulnerabilities (e.g., OWASP Top 10) and API security principles.
- Knowledge of cloud security fundamentals (AWS, Azure, or GCP).
- Understanding of secure coding practices basic.
- Familiarity with CI/CD and DevSecOps basics.
- Basic scripting knowledge in Python, Bash, or PowerShell.
- Working knowledge of Kali Linux for security testing.
Preferred Qualifications (Good to Have):
- Internship or project experience in the cybersecurity domain.
- Exposure to ethical hacking, reconnaissance, penetration testing, or bug bounty platforms.
- Hands-on practice with tools like Burp Suite, OWASP ZAP, Nmap, Metasploit, Wireshark, or similar.
- Demonstrated passion for cybersecurity through self-learning, labs, or personal projects.
Why Join Us:
- Structured guidance and mentoring from a skilled cybersecurity team.
- Exposure to real-world security practices in applications, APIs, cloud, IoT and DevSecOps.
- Continuous learning opportunities, training support, and career growth.
- Opportunity to contribute directly to strengthening the organizations security posture.
Interested? Apply here or share your resume
-
Linux Junior Engineer
2 days ago
Cochin, Kerala, India NETSACH GLOBAL Full time ₹ 3,00,000 - ₹ 6,00,000 per yearGreetings from Netsach - A Cyber Security Company.We are looking for Junior Engineer with 1year of experience in Linux and candidate must have completed RHCE course. Job Title: Linux Junior EngineerExp: 1 yearJob Location: Cochin, Kerala - OnsiteWork Type: Full-timeInterested candidates please share your resume at and please register at and send us your...
-
Expert- CYBER Security
2 days ago
Cochin, Kerala, India Turning Point Consultants Full time ₹ 12,50,000 - ₹ 25,00,000 per yearBE with15+ yrs & min 5+ yrs in MetroRail/Transport projects Develop Cybersecurity integrated cost effective solution for entire Metro Rail system ISMS Information Security mgt System cyber-resilience risk mgt identifying cyber risk vulnerabilities Required Candidate profiledevelop cyber security risk Incident Response Mechanism Malware Ransomware DDoS...
-
Security Researcher
3 weeks ago
Cochin, Kerala, India Altered Security Full timeWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of expertsAltered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...
-
Graduate Specialist- Cyber Security
1 day ago
Cochin, Kerala, India CTeBS Full time ₹ 5,00,000 - ₹ 15,00,000 per yearWe are looking for a Cybersecurity Professional to strengthen our security operations and safeguard our organization against evolving cyber threats. You will be responsible for monitoring, detecting, and responding to security incidents, as well as implementing preventive measures to improve our overall security posture.You need to manage and optimize...
-
Junior Software Engineer
1 week ago
Cochin, Kerala, India Quest Innovative solutions Pvt ltd Kochi Full time ₹ 3,00,000 - ₹ 4,50,000 per yearRole : Junior Software Engineer (Trainer)Experience:0 to 2 yearJob Location:KochiDesignation:Junior SoftwareEngineer/TrainerJob Description:We are looking for a skilled Juniorsoftwaresystems Engineer/Trainer to join our dynamic team. In this role, you will provide advanced-level training in Dot net systems to students with technical backgrounds and working...
-
Security Engineer
2 days ago
Cochin, Kerala, India myGwork - LGBTQ+ Business Community Full time ₹ 5,00,000 - ₹ 15,00,000 per yearThis job is with Kyndryl, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always...
-
Security Engineer
2 days ago
Cochin, Kerala, India Kyndryl Full time ₹ 5,00,000 - ₹ 12,00,000 per yearQui nous sommesChez Kyndryl, nous concevons, développons, gérons et modernisons les systèmes technologiques essentiels dont le monde dépend au quotidien. Alors pourquoi travailler chez Kyndryl? Nous allons toujours de l'avant – nous nous poussons sans cesse à aller plus loin dans nos efforts pour construire un monde plus équitable et inclusif pour...
-
Lead-Offensive Security
7 days ago
Cochin, Kerala, India Mantle Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob DescriptionTitle: Lead Offensive SecurityDepartment: Security Assurance TeamSummary: As a Lead Offensive Security, you will be part of the Security Assurance Team responsible for evaluating and strengthening Lulu Retails cybersecurity posture. This role contributes to the broader objectives of IT security, cyber resilience, and regulatory...
-
Cyber Security Consultant
4 weeks ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full timeThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...
-
Cyber Security Consultant
2 weeks ago
Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full timeThe Information Security Consultant will be responsible for the implementation, assessment, and management of ISO 27001:2022, ISO 27002, and SOC 2 standards for clients. This role involves working independently or alongside senior consultants to help clients achieve and maintain information security compliance and other best practices. The consultant will...