573 Burp Suite Jobs - Page 9

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

13 - 18 Lacs

bengaluru

Work from Office

NETWORK & LINKS: The Selected candidate report to Program Cybersecurity Manager and will work with a highly motivated Cybersecurity team involved in vulnerability monitoring, vulnerability assessment, scanning and penetration testing of Alstoms solutions and products. The candidate will be positioned at Bangalore Technology Center of Alstom Digital & Integrated System division. INTERNAL The candidate will have strong links internally with Cybersecurity Services Center Director EXTERNAL Program Managers Program / Project Cybersecurity Managers Project and Program Teams Product / Software Development Teams Regional Cybersecurity Managers Platform Cybersecurity Managers Alstom IT Organisation O...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

13 - 18 Lacs

bengaluru

Work from Office

Your future role Take on a new challenge and apply your cybersecurity expertise in a cutting-edge field. Youll work alongside a highly motivated and dynamic team of cybersecurity professionals. You'll play a pivotal role in safeguarding Alstoms products and solutions by leading vulnerability assessments, performing scans, penetration testing, and monitoring global threats. Day-to-day, youll collaborate with various teams across the businessincluding Program Managers, Product Development Teams, and Regional Cybersecurity Managerswhile driving the implementation of robust security practices and much more. Youll specifically take care of conducting security assessments, including vulnerability ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 6.0 years

5 - 15 Lacs

noida

Work from Office

Job Summary: We are seeking a skilled and proactive Application Security Analyst with experience in Vulnerability Assessment and Penetration Testing (VAPT) across web and mobile applications. The ideal candidate will have deep expertise in mobile security (Android/iOS) , web application security , and a strong understanding of OWASP Top 10 risks. You will be responsible for identifying security vulnerabilities, performing manual and automated testing, and helping development teams remediate issues. Key Responsibilities: Conduct VAPT for web and mobile applications (Android & iOS). Perform static and dynamic analysis of applications to identify vulnerabilities. Leverage tools like Burp Suite,...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 16 Lacs

bengaluru

Hybrid

Role & responsibilities Mandatory technical & functional skills Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs and mobile applications 3 to 9 years of professional experience in cybersecurity, with a focus on Web application penetration testing. Strong understanding of web applications, cryptography, various operating systems and security technologies. Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc. Experience in one or more of the following a plus: Web applicat...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

9 - 14 Lacs

pune

Work from Office

Role Purpose The purpose of the role is to support process delivery by ensuring daily performance of the Production Specialists, resolve technical escalations and develop technical capability within the Production Specialists. Do Oversee and support process by reviewing daily transactions on performance parameters Review performance dashboard and the scores for the team Support the team in improving performance parameters by providing technical support and process guidance Record, track, and document all queries received, problem-solving steps taken and total successful and unsuccessful resolutions Ensure standard processes and procedures are followed to resolve all client queries Resolve cl...

Posted 1 month ago

AI Match Score
Apply

4.0 - 9.0 years

35 - 55 Lacs

bengaluru

Work from Office

As part of our world-class engineering team at Tekion, we are expanding our Product Security Engineering function . Our dev teams work across a variety of cutting-edge tech stacks in a fast-moving environment, which makes security both a challenge and an opportunity to innovate. We prioritize guardrails over roadblocks in our security culture, empowering developers to move fast while ensuring that security is built-in, scalable, and resilient.The Product Security team is responsible for integrating security into all phases of the SDLC from design through deployment including infrastructure and application security, secure development practices, threat modeling, and DevSecOps automation. Our ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 14 Lacs

chandigarh

Work from Office

We are hiring Cybersecurity Consultant to join our growing team. The ideal candidate will be responsible for assessing, designing, and implementing security solutions to protect client IT environments against emerging threats.

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

4 - 8 Lacs

bengaluru

Work from Office

Role Overview: We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build automations, and author detection content which will help fight the bad guys. About the role: You must have awareness of threats around the globe, regional threats and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You will process incoming requests from...

Posted 1 month ago

AI Match Score
Apply

4.0 - 9.0 years

15 - 20 Lacs

pune, chennai, bengaluru

Work from Office

About The Role Key Responsibilities: Lead Threat Modeling Efforts: Own and lead the threat modeling process, including identifying threats, vulnerabilities, and mitigations for cloud-based applications and systems hosted on GCP. Collaborate with architects, engineers, and product teams to design secure, resilient systems by incorporating threat modeling early in the design phase. Conduct threat assessments for new and existing GCP services and applications, identifying risk areas and recommending controls to mitigate identified threats. Security Frameworks & Best Practices: Develop and implement security frameworks and threat modeling methodologies (e.g., STRIDE, PASTA) specific to cloud-bas...

Posted 1 month ago

AI Match Score
Apply

1.0 - 4.0 years

2 - 7 Lacs

mumbai suburban, navi mumbai, mumbai (all areas)

Work from Office

Job Description: Basic understanding of Cybersecurity concepts (CIA Triad, threat types) Knowledge of networking fundamentals : OSI Model, TCP/IP, ports, protocols (HTTP, DNS, FTP, etc.) Familiarity with operating systems : Linux basics (commands, permissions) Windows basics (user accounts, services, registry) Exposure to security tools (even via labs): Nmap, Wireshark, Dirb, Nikto, SQLmap Burp Suite (Community Edition), OWASP ZAP Nessus Essentials or OpenVAS Metasploit (basic usage), John the Ripper Awareness of OWASP Top 10 vulnerabilities: SQL Injection (SQLi), Cross-Site Scripting (XSS), CSRF, IDOR, etc. Location - Navi Mumbai Notice period - Immediate joiner to 30 days Candidate from Mu...

Posted 1 month ago

AI Match Score
Apply

2.0 - 5.0 years

4 - 7 Lacs

pune

Work from Office

Look for immediate joiner. Need overall AppSec skills (SAST, DAST, Penetration testing) +Mobile app testing skills (Android, ioS). We should look for a candidate who has deep and diverse hands on exp in above skills. Also, The professional is expected to perform the application security activities - Static code assessment/ manual testing including mobile application testing for android and iOS apps. This profile requires a candidate with hands on Application Security experience specific to mobile applications Communication should excellent Skills: penetration testing,mobile app testing,sast,ios,android,dast. Mandatory Key Skills - SAST,DAST,Penetration testing,mobile app testing,ios,android,...

Posted 1 month ago

AI Match Score
Apply

2.0 - 4.0 years

5 - 11 Lacs

bengaluru

Work from Office

About the job: We are looking for passionate engineers to join our R&D department to contribute to Enterprise products which are used in mission critical applications. Job Description: We are looking for a Security Software Developer with strong experience in secure coding practices, vulnerability analysis, and remediation. The ideal candidate will be responsible for designing and implementing secure software solutions, analyzing security reports and scans, and integrating security improvements into existing applications and systems. Required Skills: Design, develop, and implement secure software solutions across applications and systems. Analyze vulnerability reports, security scans, and pe...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

0 Lacs

chennai, tamil nadu

On-site

As a Cyber Security professional in the TIFS department, you will be responsible for the following duties and responsibilities: - Strong knowledge of cloud security, including Azure, AWS, and GCP - Ability to configure and monitor security devices like firewalls and antivirus software - Proficiency in incident log monitoring - Good understanding of server hardening techniques - Hands-on experience with XDR/EDR solutions - Conducting phishing simulation and training activities - Experience in Vulnerability Assessment and Penetration Testing (VAPT) using tools such as Nessus, NMAP, and Burp Suite - Capability to perform threat analysis, investigation, threat hunting, and adversary tracking - I...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

7 - 11 Lacs

bengaluru

Work from Office

Will be working on Application security testing Skills. Strategize and plan static and dynamic application security testing (SAST/DAST / SCA) tools. Will be responsible for Secure Coding Practices. Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise BE / B Tech in any stream, M.Sc. (Computer Science/IT) / M.C.A, with Minimum 5 plus years of experience Application Security TestingExperience with static and dynamic application security testing (SAST/DAST/ SCA) tools. Secure Coding PracticesKnowledge of secure coding standards (e.g., OWASP Top Ten) and experience in reviewing code for security vulnerabilities. Threat ModelingAbi...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

9 - 12 Lacs

gurugram

Work from Office

Responsibilities: Lead cybersecurity testing for IoT devices per BIS/ITSAR, ensuring ISO 17025 compliance. Develop methodologies, oversee assessments, review reports, collaborate with clients on security needs, and enhance lab operations.

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

4 - 6 Lacs

mumbai

Hybrid

Need overall AppSec skills (SAST, DAST, Penetration testing) +Mobile app testing skills (Android, ioS). We should look for a candidate who has deep and diverse hands on exp in above skills. Also, The professional is expected to perform the application security activities - Static code assessment/ manual testing including mobile application testing for android and iOS apps. This profile requires a candidate with hands on Application Security experience specific to mobile applications Communication should excellent Skills: penetration testing,mobile app testing,sast,ios,android,dast Mandatory Key SkillsSAST,DAST,Penetration testing,Android,ioS,manual testing,AppSec*

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

4 - 9 Lacs

bengaluru

Work from Office

Role Overview: We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build automations, and author detection content which will help fight the bad guys. About the role: You must have awareness of threats around the globe, regional threats and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You will process incoming requests from...

Posted 1 month ago

AI Match Score
Apply

6.0 - 10.0 years

8 - 13 Lacs

bengaluru

Work from Office

Were looking for a highly skilled UI Developer with a strong background in building native applications across Windows, macOS, iOS, and Android platforms. This role requires hands-on expertise in platform-specific development tools and languages, such as C/C++, .Net, WinAPI, Cocoa, Swift, Kotlin, and Android NDK, to deliver intuitive, high-performance user interfaces tailored to each ecosystem. The ideal candidate also brings a strong focus on security, with the ability to integrate features like hardware-backed encryption, secure boot, and multi-factor authentication into consumer-facing applications. Youll play a critical role in creating seamless, secure user experiences across desktop an...

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

8 - 18 Lacs

pune

Hybrid

Key Responsibilities: Conduct comprehensive application security assessments, focusing on the OWASP Top 10 for web and mobile applications. Utilize vulnerability assessment tools to identify and analyze security risks within applications and systems. Collaborate with development teams to integrate security practices into the software development lifecycle (SDLC). Provide recommendations and guidance for remediating vulnerabilities and improving application security posture. Monitor security alerts and take appropriate action to mitigate potential threats. Assist in developing and implementing security policies, procedures, and best practices. Stay up-to-date with the latest security trends, ...

Posted 1 month ago

AI Match Score
Apply

0.0 - 3.0 years

1 - 4 Lacs

kozhikode

Work from Office

* Mentor and guide training resources across Kerala, ensuring effective knowledge transfer. * Deliver comprehensive training on RedTeam courses, including but not limited to ADCD, CPT, CICSA, CSA, CCSA, CRTA, CEH, P+, S+, CYSA+, CHFI, etc.

Posted 1 month ago

AI Match Score
Apply

0.0 - 1.0 years

2 - 3 Lacs

noida, gurugram, delhi / ncr

Work from Office

Understand common cyber attacks, e. g. , social engineering, phishing, identity theft. Obfuscation, trojans, dumpster diving, insider attacks, etc. Strong Knowledge of Information Security & Ethical Hacking Concepts. Required Candidate profile Freshers B.Tech | BCA | MCA | Must have Knowledge about Ethical Hacking , Cyber Security Proficiency in testing tools (Kali Linux, Metasploit, Burp Suite, Wireshark) Whatsapp Resume: 7042302345

Posted 1 month ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

pune, maharashtra

On-site

As a Penetration Tester, you will be responsible for conducting security assessments on various systems and applications to identify vulnerabilities and provide recommendations for mitigation. Here is a summary of the key details from the job description provided: - **Role Overview:** With at least 7 years of experience in penetration testing, you will demonstrate proven abilities in both black box and white box testing methodologies. Your primary focus will be on manual penetration testing, utilizing tools such as Burp Suite, Checkmark, OWASP ZAP, Nmap, Nessus, and Metasploit Framework. You should have hands-on experience in API penetration testing of Rest/SOAP based interfaces and possess ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

5 - 7 Lacs

hyderabad

Work from Office

The Cyber Security Senior Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests of Cigna s IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and remediate potential weaknesses in Cigna s systems, using both manual and automated methods. Responsibilities Execute internal and external penetration tests against corporate web applications, APIs, networks, infrastructure and operating systems in order to discover vulnerabilities. Execute mobile application penetration tests for both Android and iOS based devices. Execute penetration tests in clou...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

5 - 9 Lacs

bengaluru

Work from Office

About The Role Job Title: Penetration Tester (Web Applications and REST APIs) Location: Bengaluru Job Type: Full-time About Us: Kotak Mahindra Bank is seeking an experienced Penetration Tester to join our Platform Engineering team. As a Penetration Tester, you will be responsible for identifying vulnerabilities in web applications and REST APIs, providing recommendations for remediation, and ensuring the security posture of our clients' systems. Job Summary: The successful candidate will have a strong background in penetration testing, including experience with various tools and techniques used to identify vulnerabilities in web applications and APIs. The ideal candidate will be able to anal...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

5 - 9 Lacs

bengaluru

Work from Office

About The Role Job Title: Penetration Tester (Web Applications and REST APIs) Location: Bengaluru Job Type: Full-time About Us: Kotak Mahindra Bank is seeking an experienced Penetration Tester to join our Platform Engineering team. As a Penetration Tester, you will be responsible for identifying vulnerabilities in web applications and REST APIs, providing recommendations for remediation, and ensuring the security posture of our clients' systems. Job Summary: The successful candidate will have a strong background in penetration testing, including experience with various tools and techniques used to identify vulnerabilities in web applications and APIs. The ideal candidate will be able to anal...

Posted 1 month ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies