Senior Security Testing VAPT Engineers

6 days ago


Pune, Maharashtra, India Code Decode Labs Full time  9,00,000 -  12,00,000 per year

Company Description

Code Decode Labs (CDL) is a leading cybersecurity firm, recognized by CERT-In and the Ministry of Defense. Founded in 2010 by IIT and IIM alumni, CDL is ISO/IEC 27001:2022, ISO/IEC 27701:2019, ISO/IEC :2022, ISO 9001:2015 certified, and GDPR-compliant. Our expertise lies in ethical hacking, red-teaming, deep recon, and black-box testing. We offer advanced solutions in cyber and cloud security, application security, and data privacy, leveraging our flagship services like Cyber ReX and VMaaS. CDL is known for its commitment to client success, providing a strategic and proactive approach to cybersecurity for various organizations worldwide.

Role Description

This is a full-time, on-site role located in Dubai for a Senior Security Testing Engineer - VAPT at Code Decode Labs. The Senior Security Testing Engineer will be responsible for performing vulnerability assessments, penetration testing, and security evaluations of various systems. Daily tasks include executing test cases, conducting functional testing, documenting results, identifying security vulnerabilities, and recommending remediation strategies. The role requires close collaboration with development and IT teams to ensure secure software development and deployment processes.

Qualifications

  • Skills in Test Engineering, Test Execution, and Testing
  • Ability to develop and execute Test Cases and conduct Functional Testing
  • Proficiency in identifying and mitigating security vulnerabilities
  • Strong analytical and problem-solving skills
  • Excellent written and verbal communication skills
  • Experience with security tools and frameworks
  • Bachelor's degree in Computer Science, Information Technology, or related field

  • VAPT Intern

    4 days ago


    Pune, Maharashtra, India Vulnuris Full time ₹ 3,00,000 - ₹ 6,00,000 per year

    Company DescriptionVulnuris Security Solutions, previously known as Newtons Apple, simplifies cybersecurity by providing comprehensive solutions under one roof. By using the correct strategy, deploying the right technical skills, and identifying threats, we ensure operational readiness to protect your business. Instead of partnering with multiple...

  • Sr. Analyst VAPT

    5 days ago


    Pune, Maharashtra, India Tata Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role & responsibilitiesDesignation: Analyst VAPTPosition Summary:We are seeking a skilled VAPT Expert with hands-on experience in conducting Vulnerability Assessments, Penetration Testing, and Source Code Reviews. The ideal candidate will have a strong technical background, excellent analytical skills, and the ability to identify and mitigate security...


  • Pune, Maharashtra, India UTS Global Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    ResponsibilitiesPerform vulnerability assessments and penetration testing (VAPT) for web, mobile, API, and network applications.Identify security flaws and weaknesses in software and infrastructure.Conduct static (SAST) and dynamic (DAST) application security testing.Collaborate with developers and QA teams to reproduce, validate, and mitigate security...


  • Pune, Maharashtra, India Innowave It Infrastructures Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job description:Senior Security Consultant will be involved mainly in Vulnerability Assessment and PenetrationTesting and Information Security Audit, Cyber Security Audit Activities.Perform external and internal network infrastructure vulnerability assessments andpenetration testingPerform Web and mobile Android and IOS applications vulnerability assessment...

  • Vulnerability Analysis

    20 hours ago


    Pune, Maharashtra, India Golden Opportunities Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job DescriptionJob Title � Vulnerability Analysis (VAPT)Location- Chennai /Navi MumbaiPosition - 3Job Responsibilities5-10 years of experience in vulnerability assessment, penetration testing, or a related field.Strong understanding of vulnerability management concepts, principles, and best practices.Proficiency in using vulnerability assessment tools...


  • Pune, Maharashtra, India Ubique Systems Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    3-5 Years of experience12-15 LPAImmediate to 60 daysJob Title:Application Security EngineerJob Description:Responsibilities:Vulnerability Assessment:Prepare Plan for VAPT of IT assets as per the priority and criticality to BusinessConduct regular security assessments and code reviews to identify vulnerabilities in web and mobile applications.Utilize...

  • Security Engineer

    1 week ago


    Pune, Maharashtra, India Accelaero Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Title: Security EngineerJob Type: Full-timeReports To: Security ArchitectJob Overview:We are seeking a highly skilled Security Engineer to design, implement, and manage the security architecture of our organization. The ideal candidate will be responsible for firewall and endpoint security, WAF implementation, VAPT, fraud investigation, dark web...

  • Security Consultant

    1 week ago


    Pune, Maharashtra, India Gruve Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    About GruveGruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more...

  • Security Analyst

    2 weeks ago


    Pune, Maharashtra, India Kratikal Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Responsibilities:Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT)API TestingSecurity defect Tracking and working closely with Developers to fix the issueStrong experience with the following tools – Burp Suite, Wireshark, Nmap, Metasploit, Checkmarx/Fortify, and Nessus.Excellent...


  • Pune, Maharashtra, India Dcdium Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Key Responsibilities:Conduct Vulnerability Assessment & Penetration Testing (VAPT) for web applications, APIs, and networksRequired Skills & Qualifications:12 years of hands-on experience in VAPT, WAPT, API Testing