Senior Security Testing VAPT Engineers

6 days ago


Pune, Maharashtra, India Code Decode Labs Full time  9,00,000 -  12,00,000 per year

Company Description

Code Decode Labs (CDL) is a leading cybersecurity firm, recognized by CERT-In and the Ministry of Defense. Founded in 2010 by IIT and IIM alumni, CDL is ISO/IEC 27001:2022, ISO/IEC 27701:2019, ISO/IEC :2022, ISO 9001:2015 certified, and GDPR-compliant. Our expertise lies in ethical hacking, red-teaming, deep recon, and black-box testing. We offer advanced solutions in cyber and cloud security, application security, and data privacy, leveraging our flagship services like Cyber ReX and VMaaS. CDL is known for its commitment to client success, providing a strategic and proactive approach to cybersecurity for various organizations worldwide.

Role Description

This is a full-time, on-site role located in Dubai for a Senior Security Testing Engineer - VAPT at Code Decode Labs. The Senior Security Testing Engineer will be responsible for performing vulnerability assessments, penetration testing, and security evaluations of various systems. Daily tasks include executing test cases, conducting functional testing, documenting results, identifying security vulnerabilities, and recommending remediation strategies. The role requires close collaboration with development and IT teams to ensure secure software development and deployment processes.

Qualifications

  • Skills in Test Engineering, Test Execution, and Testing
  • Ability to develop and execute Test Cases and conduct Functional Testing
  • Proficiency in identifying and mitigating security vulnerabilities
  • Strong analytical and problem-solving skills
  • Excellent written and verbal communication skills
  • Experience with security tools and frameworks
  • Bachelor's degree in Computer Science, Information Technology, or related field


  • Pune, Maharashtra, India Innowave It Infrastructures Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job description:Senior Security Consultant will be involved mainly in Vulnerability Assessment and PenetrationTesting and Information Security Audit, Cyber Security Audit Activities.Perform external and internal network infrastructure vulnerability assessments andpenetration testingPerform Web and mobile Android and IOS applications vulnerability assessment...


  • Pune, Maharashtra, India ISA Full time ₹ 20,00,000 - ₹ 35,00,000 per year

    ISA is a premier technology solution provider for the Aviation industry. We are backed by Air Arabia and headquartered in Sharjah, UAE, while the Research and Development center is located in Colombo, Sri Lanka and Pune, India. We are a 100% owned subsidiary of Air ArabiaLocation: Smartworks Building, Nexa Soft, Core Ops,5th Floor, 43EQ, Survey No 44, PLOT...

  • Vulnerability Analysis

    18 hours ago


    Pune, Maharashtra, India Golden Opportunities Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job DescriptionJob Title � Vulnerability Analysis (VAPT)Location- Chennai /Navi MumbaiPosition - 3Job Responsibilities5-10 years of experience in vulnerability assessment, penetration testing, or a related field.Strong understanding of vulnerability management concepts, principles, and best practices.Proficiency in using vulnerability assessment tools...

  • Senior Consultant

    4 weeks ago


    Pune, Maharashtra, India APT RESOURCES Full time

    Apt Resources is hiring for our client a leading cybersecurity services firm seeking an experienced Senior Consultant - VAPT to join their expert team The ideal candidate will have deep expertise in infrastructure and application security assessments penetration testing and a solid understanding of modern security threats and countermeasures Key...


  • Pune, Maharashtra, India Emerson (Emerson)(2252) Full time

    Summary : By joining Emerson as a Sr. Engineer Embedded Security, you will be working at the heart of our business. This means that the skills and business insight gained can serve as an invaluable foundation towards developing your career within our global This Role, Your Responsibilities Will Be : - Perform Vulnerability Analysis and Penetration testing...

  • Security Analyst

    2 weeks ago


    Pune, Maharashtra, India ACL Digital Full time

    Years of Exp: 3-5 yrsBudget: 20 Lacs maxNotice Period: ImmediateLocation: Pune onlyWork Mode: Hybrid(3 days)Interview Round:-1 round internal -virtual2nd round internal-virtual3rd Client RoundRequired Skill Set:Should have experience in VAPT,pentesting, vulnerability risk management, PCI,compliance.Web, API, Mobile and Network, is,Certified in CEHSecurity...

  • Senior Consultant

    1 week ago


    Pune, Maharashtra, India Apt Resources Full time ₹ 18,00,000 per year

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.Key...


  • Pune, Maharashtra, India Dcdium Technologies Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Key Responsibilities:Conduct Vulnerability Assessment & Penetration Testing (VAPT) for web applications, APIs, and networksRequired Skills & Qualifications:12 years of hands-on experience in VAPT, WAPT, API Testing


  • Pune, Maharashtra, India Emerson (Emerson)(2252) Full time

    Job Description : In This Role, Your Responsibilities Will Be : - Review and govern the overall security architecture of the products. - Review Penetration test deliverable and mentor penetration test engineers to ensure quality deliverables. - Perform Security risk assessments / Penetration test for new products (Web Applications, Thick Client, IIoT...

  • Security Analyst

    2 weeks ago


    Pune, Maharashtra, India Kratikal Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Responsibilities:Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT)API TestingSecurity defect Tracking and working closely with Developers to fix the issueStrong experience with the following tools – Burp Suite, Wireshark, Nmap, Metasploit, Checkmarx/Fortify, and Nessus.Excellent...