Work from Office
Full Time
Role Overview:The Application VAPT Engineer is responsible for identifying security vulnerabilities in web applications, APIs, and source code to ensure secure digital platforms.
Key Responsibilities:- Conduct Web and API penetration testing.- Perform Static Application Security Testing (SAST) and Software Composition Analysis (SCA).- Identify OWASP Top 10 and business logic vulnerabilities.- Perform manual exploitation and false-positive validation.- Prepare detailed vulnerability assessment reports with remediation guidance.- Support re-testing and vulnerability closure.- Collaborate with development and DevOps teams.
Educational Qualification:- Bachelordegree in Computer Science, IT, or Cybersecurity.
Relevant Certifications (Preferred):- CEH (Certified Ethical Hacker)- GWAPT- OSCP / eJPT- DevSecOps certifications (optional)
Key Expertise:- Web and API security testing- SAST, SCA, and secure code review- OWASP Top 10 and API Top 10- Tools: Burp Suite, OWASP ZAP, Snyk, Checkmarx, Fortify- CI/CD security integrationExperience: 35 Years
Expleo
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
mumbai
5.0 - 9.0 Lacs P.A.
coimbatore
5.0 - 10.0 Lacs P.A.
bengaluru
6.0 - 11.0 Lacs P.A.
bengaluru
6.0 - 10.0 Lacs P.A.
mumbai
5.0 - 9.0 Lacs P.A.
7.0 - 10.0 Lacs P.A.
18.0 - 33.0 Lacs P.A.
6.5 - 13.0 Lacs P.A.
14.0 - 19.0 Lacs P.A.
hyderabad
7.0 - 12.0 Lacs P.A.