573 Burp Suite Jobs - Page 2

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3.0 - 7.0 years

0 - 0 Lacs

bengaluru

Hybrid

Role & responsibilities • Conduct penetration testing and vulnerability assessments for web and mobile applications. • Identify, validate, and exploit security vulnerabilities while maintaining ethical practices. • Perform manual and automated testing using industry-standard tools (e.g., Burp Suite, OWASP ZAP, MobSF). • Document findings with detailed technical explanations and recommendations for remediation. • Collaborate with developers and QA teams to guide secure coding practices. • Stay updated on emerging threats, vulnerabilities, and penetration testing techniques. • Assist in developing test cases based on OWASP Top 10 and Mobile Testing Guide. • Participate in security reviews duri...

Posted 3 days ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 10 Lacs

penukonda

Work from Office

Information Security Consultant (APPSEC) Information Security Consultant (APPSEC) Location: Noida Job Description Key Responsibilities Conduct advanced security assessments of client Web Application, APIs, mobile applications, and thick client applications. Perform Static Application Security Testing (SAST) using industry-leading tools. Utilize OWASP methodologies to identify and mitigate vulnerabilities. Develop and maintain security testing plans, procedures, and tools. Stay updated with the latest security trends, vulnerabilities, and threats relevant to application security. Qualifications Bachelors degree in Computer Science, Information Security, or related field. 3+ years of experienc...

Posted 3 days ago

AI Match Score
Apply

1.0 - 3.0 years

4 - 8 Lacs

bengaluru

Work from Office

? Conduct security assessments of web, mobile, and thick client applications, and APIs. ? Perform source code reviews and software composition analysis to identify security vulnerabilities. ? Collaborate with development teams to remediate identified vulnerabilities. ? Develop and maintain security testing scripts and tools. ? Stay updated with the latest security vulnerabilities, threats, and technologies. ? Prepare detailed reports on findings and recommend corrective actions. ? 2-3 years of experience in application security. ? Strong understanding of web, mobile, and thick client application security. ? Experience with security assessment tools such as OWASP ZAP, Burp Suite, or similar. ...

Posted 3 days ago

AI Match Score
Apply

4.0 - 7.0 years

1 - 4 Lacs

hyderabad

Work from Office

Application Security Perform security reviews, code audits, and threat modeling of web and mobile applications. Work with DevOps and development teams to integrate secure coding practices and tools (e.g., SAST, DAST, SCA). Conduct penetration testing and vulnerability assessments on internal and external applications. Remediate OWASP Top 10 and other emerging threats. Infrastructure & Server Security Harden Linux and Windows servers following CIS/NIST benchmarks. Implement endpoint security solutions (AV, EDR, MDM). Monitor, detect, and respond to system anomalies and unauthorized access. Manage patching and update cycles in coordination with system teams. Network Security Secure network arc...

Posted 3 days ago

AI Match Score
Apply

15.0 - 19.0 years

0 Lacs

chandigarh

On-site

As a Deputy CTO at Aaizel Tech, you will play a crucial role in driving innovation and ensuring technical excellence across diverse projects. Your responsibilities will include: - **Technical Leadership & Collaboration**: - Provide direct assistance to the CTO in evaluating, planning, and executing technology strategies. - Leverage your multi-domain expertise to support diverse projects, ensuring technical excellence across teams. - Lead technical discussions, architecture reviews, and troubleshooting sessions across multiple technology stacks. - **Solution Architecture & System Design**: - Contribute to designing robust, scalable solutions that integrate multiple technologies. - Collaborate...

Posted 4 days ago

AI Match Score
Apply

5.0 - 10.0 years

0 Lacs

karnataka

On-site

Role Overview: You will be responsible for leading SOC operations across L1-L3 analysts, ensuring 24/7 threat monitoring. Your role will involve driving vulnerability management, patch governance, and proactive threat mitigation. You will also manage and secure multi-cloud environments, ensuring compliance and incident readiness. Additionally, you will oversee cloud security posture management (CSPM) and identity access governance (IAM). Leading incident response, RCA, and recovery for major on-prem and cloud-based incidents will be part of your responsibilities. You will also conduct enterprise-wide risk assessments, audits, and compliance checks and ensure alignment with frameworks like NI...

Posted 5 days ago

AI Match Score
Apply

5.0 - 10.0 years

5 - 9 Lacs

bengaluru

Work from Office

Total Experience 5+ years (hands-on) Job Skills Bachelors or Masters in Computer Science, Cybersecurity, or related field, Deep understanding of network protocols, OS internals (Linux/Windows), and cloud architectures, Strong knowledge of cloud-native security tools (AWS Security Hub, Azure Defender, etc,), Hands-on scripting in Python, Bash, or PowerShell, Familiarity with DevSecOps, CI/CD pipelines, and container security (Docker/Kubernetes), Experience in secure coding, exploit development, and reverse engineering, Certifications like OSCP, CEH, GPEN, LPT, or CISSP are highly preferred, Responsibilities Lead penetration testing across web, mobile, cloud, and infrastructure (Black/Grey/Whi...

Posted 5 days ago

AI Match Score
Apply

3.0 - 8.0 years

8 - 18 Lacs

bengaluru

Work from Office

Web Penetration Tester Location : Bengaluru | Experience : 3-9 Years Perform manual penetration testing on web apps, APIs, and mobile apps. SKILLS : OWASP Top 10, Burp Suite, Active Directory/Azure; OSCP/GWAPT. Mail on faraz@adescaretech.com Health insurance Provident fund Life insurance

Posted 5 days ago

AI Match Score
Apply

6.0 - 11.0 years

4 - 8 Lacs

tiruchirapalli

Hybrid

About the Role We are looking for an experienced and proactive Cybersecurity Specialist who will be the sole in-charge of ensuring the security posture of organization across all platforms web applications, on-premise servers, and AWS cloud infrastructure. This is a hands-on, end-to-end role where you will plan, implement, and manage all cybersecurity measures, including vulnerability assessment, penetration testing, incident investigation, and SIEM monitoring. If you are a versatile security expert who enjoys full autonomy, responsibility, and the challenge of protecting dynamic environments this role is for you. Role & responsibilities Define and implement the organizations cybersecurity s...

Posted 5 days ago

AI Match Score
Apply

5.0 - 9.0 years

10 - 18 Lacs

chennai

Remote

+5yrs exp in VAPT, pref in both application & infrastructure testing -certification is must any-Burp Suite Certified Professional / GWAPT/ OSWE / OSWA -Sollid knwdg of OWASP Top 10, SANS 25 & CVSS scoring. -Remote shift 1pm-10 pm -max 30days joiners Required Candidate profile Need who can join in 15-20days and open to work in 1pm-10pm shift. strong exp in VAPT and certification is must

Posted 6 days ago

AI Match Score
Apply

5.0 - 8.0 years

4 - 8 Lacs

hyderabad

Work from Office

1. Conduct vulnerability scan using Prisma's cloud vulnerability scanning features to identify vulnerabilities in cloud resources . 2. Assess and monitor security posture of Kubernetes clusters, including network policies, pod configurations and container runtime security. 3. Leverage Prisma cloud's automated vulnerability risk scoring to evaluate severity of vulnerabilities 4. Work with teams to prioritize vulnerabilities based on severity, exploitability & potential business impact. 5. Ensure organization's cloud infrastructure complies with industry standards 6. Use Prisma cloud to scan Kubernetes clusters and container registries for known vulnerabilities and misconfigurations 7. Create ...

Posted 6 days ago

AI Match Score
Apply

3.0 - 8.0 years

8 - 18 Lacs

bengaluru

Work from Office

Web Penetration Tester Location: Bengaluru | Experience: 3-9 Years Perform manual penetration testing on web apps, APIs, and mobile apps . Skills: OWASP Top 10, Burp Suite, Active Directory/Azure; OSCP/GWAPT. Mail on faraz@adescaretech.com Health insurance Provident fund Life insurance

Posted 6 days ago

AI Match Score
Apply

2.0 - 7.0 years

10 - 20 Lacs

pune, bengaluru

Work from Office

Role & responsibilities Preferred candidate profile Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs and mobile applications. 2 years of professional experience in cybersecurity, with a focus on Web application penetration testing. Strong understanding of web applications, cryptography, various operating systems and security technologies. Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc. Experience in one or more of the following a plus: Web application penetration ...

Posted 6 days ago

AI Match Score
Apply

1.0 - 4.0 years

2 - 5 Lacs

hyderabad, chennai, bengaluru

Work from Office

Job Summary: We are seeking a skilled Penetration Tester to assess the security posture of our applications, networks, and systems. You will perform authorized simulated cyberattacks to identify vulnerabilities, analyze risks, and recommend remediation strategies to enhance our security framework. Key Responsibilities: Conduct comprehensive penetration tests on web applications, networks, APIs, and infrastructure. Identify, exploit, and document security vulnerabilities and risks. Perform vulnerability assessments and risk analysis using automated tools and manual techniques. Develop and execute test plans and methodologies aligned with industry best practices. Collaborate with development a...

Posted 1 week ago

AI Match Score
Apply

3.0 - 5.0 years

8 - 15 Lacs

noida, gurugram, delhi / ncr

Work from Office

Role & responsibilities Major Responsibilities/Activities: Understand and be comfortable explaining OWASP Top 10 Application Security Principles Conducting initial triage assessments of findings from security systems Explain in detail common attack vectors such as buffer overflows, SQL injection, CSRF, XSS, to both software developers and management Conduct Threat Modeling and work with Software Product R&D teams to improve the Secure SDLC processes. Security consultancy and advice to software development teams Providing teams with functional security requirements Security design reviewsand assessments, with and without source code access Conduct comprehensive penetration testing of our web ...

Posted 1 week ago

AI Match Score
Apply

1.0 - 3.0 years

3 - 7 Lacs

pune, bengaluru, delhi / ncr

Hybrid

Qualifications: • B.Tech in Computer Science, Engineering, or related field or equivalent work experience • Expert in web security, possessing extensive knowledge of vulnerabilities, along with the ability to identify and exploit them effectively. • 3+ years of experience in code review, application security testing, or web application development • Excellent written and verbal communication skills • Strong scripting skills (e.g. Python, Ruby, Perl) • Experience with cloud platforms, such as AWS, and knowledge of cloud security best practices • Familiarity with development technologies like Docker, CDK, Terraform, Java, Python, React, GraphQL, Javascript, JSON, REST, etc. • Must possess a hi...

Posted 1 week ago

AI Match Score
Apply

7.0 - 12.0 years

18 - 22 Lacs

noida

Work from Office

What Youll Be Doing: As a Red Teaming & Web Application Security Specialist, you will be responsible for conducting advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. This role will blend adversary simulation (Red Team) exercises with deep web application penetration testing to proactively uncover and remediate security weaknesses before they can be exploited by malicious actors. Key Responsibilities: Red Teaming & Adversary Simulation Plan, execute, and document red team engagements simulating realistic cyberattacks against the organizations systems, applications, and users. Emulate threat actors tactics, techniques, and p...

Posted 1 week ago

AI Match Score
Apply

5.0 - 9.0 years

13 - 18 Lacs

bengaluru

Work from Office

Take on a new challenge and apply your cybersecurity expertise in a cutting-edge field. Youll work alongside a highly motivated and dynamic team of cybersecurity professionals. You'll play a pivotal role in safeguarding Alstoms products and solutions by leading vulnerability assessments, performing scans, penetration testing, and monitoring global threats. Day-to-day, youll collaborate with various teams across the businessincluding Program Managers, Product Development Teams, and Regional Cybersecurity Managerswhile driving the implementation of robust security practices and much more. Youll specifically take care of conducting security assessments, including vulnerability scans and penetra...

Posted 1 week ago

AI Match Score
Apply

8.0 - 11.0 years

13 - 17 Lacs

bengaluru

Work from Office

Take on a new challenge and apply your cybersecurity expertise in a cutting-edge field. Youll work alongside collaborative and innovative teammates. You'll play a key role in ensuring the safety and security of our systems through verification and validation (V&V) activities. Day-to-day, youll work closely with teams across the business (engineering, cybersecurity, and operations), develop and execute test cases for cybersecurity modules, and much more. Youll specifically take care of validating cybersecurity requirements and verifying security features across system and software levels, but also contribute to the automation of processes and tools. Well look to you for: Validating cybersecur...

Posted 1 week ago

AI Match Score
Apply

5.0 - 8.0 years

13 - 18 Lacs

pune

Work from Office

We are looking for someone with 5-8 years of experience in application security. You will help find and fix security issues in software and work with developers to make applications safer. Responsibilities: Check applications for security problems Use tools to scan code and websites Work with developers to fix issues Learn and follow security best practices Help with security reports and documentation Requirements: 5 to 8 years of experience in application security (Web, Mobile, API, Thick Client) Experience in security tools (e.g., Burp Suite, Fortify) Understanding of common security issues (e.g., OWASP Top 10) Ability to read and understand code Good communication skills Education: BE/BTe...

Posted 1 week ago

AI Match Score
Apply

5.0 - 10.0 years

13 - 18 Lacs

bengaluru

Work from Office

NETWORK & LINKS: The Selected candidate report to Program Cybersecurity Manager and will work with a highly motivated Cybersecurity team involved in vulnerability monitoring, vulnerability assessment, scanning and penetration testing of Alstoms solutions and products. The candidate will be positioned at Bangalore Technology Center of Alstom Digital & Integrated System division. INTERNAL The candidate will have strong links internally with Cybersecurity Services Center Director EXTERNAL Program Managers Program / Project Cybersecurity Managers Project and Program Teams Product / Software Development Teams Regional Cybersecurity Managers Platform Cybersecurity Managers Alstom IT Organisation O...

Posted 1 week ago

AI Match Score
Apply

4.0 - 8.0 years

7 - 11 Lacs

bengaluru

Work from Office

Work experience 4? 8 years of post-qualification experience with strong working knowledge on Manual Security code review. Work location-Bangalore Early joiners proffered. Roles and Responsibilities Roles & responsibilities ?Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs, internal and external networks, and mobile applications ?Perform manual security code review against common programming languages (Java, CSharp). ?Perform automated testing of running applications and static code (SAST, DAST). ?Experience in one or more of the following a plus: AI pen testing. ?Need to work on...

Posted 1 week ago

AI Match Score
Apply

4.0 - 6.0 years

10 - 16 Lacs

hyderabad

Hybrid

Job Responsibilities Oversee security testing activities to measure the effectiveness of security controls, including penetration testing, vulnerability scanning, and security assessments. Ensure application security testing findings are recorded in defect tracking systems. Provide guidance to application development and testing teams to build unit and functional test cases to validate, including penetration testing, vulnerability scanning, and security assessments requirements. Perform security code reviews to identify and remediate security vulnerabilities in application code. Look for common security flaws such as injection attacks, cross-site scripting (XSS), and insecure configurations....

Posted 1 week ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

navi mumbai, maharashtra

On-site

Role Overview: As an application security analyst, your main responsibility will be to review application security reports, validate findings, assign risk severity, and guide remediation efforts. You will also be coordinating with third-party vendors and internal application teams for vulnerability triage, prioritization, and remediation tracking. Key Responsibilities: - Review application security reports - Validate findings and assign risk severity - Guide remediation efforts - Coordinate with third-party vendors and internal application teams for vulnerability triage, prioritization, and remediation tracking Qualifications Required: - Strong knowledge of OWASP - Knowledge of top 10 vulner...

Posted 1 week ago

AI Match Score
Apply

0.0 - 1.0 years

1 - 2 Lacs

thiruvananthapuram

Work from Office

Responsibilities: Teach Red & Blue Team topics: Ethical Hacking, SOC, SIEM, IR, AI Conduct labs using Kali, Burp, Wireshark, Suricata, OpenVAS Mentor in Threat Hunting, Splunk/ELK Design CTFs & labs Send resume to recruiter@cyberspotacademy.com

Posted 1 week ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies