eSecForte

Esecforte specializes in providing cybersecurity solutions and services tailored for businesses to protect their data and infrastructure from threats.

15 Job openings at eSecForte
Cyber Security Consultant-L2 Pune,Gurugram,Mumbai (All Areas) 3 - 6 years INR 4.0 - 8.0 Lacs P.A. Work from Office Full Time

Requirement of Web Application Security, Mobile Application Security and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 Noida,Gurugram,Mumbai (All Areas) 3 - 6 years INR 5.5 - 8.5 Lacs P.A. Work from Office Full Time

Requirement of Web Application Security, Mobile Application Security and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 Bengaluru,Mumbai (All Areas) 3 - 6 years INR 5.5 - 8.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Web Application Security, Mobile Application Security and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 Noida,Gurugram,Delhi / NCR,Mumbai (All Areas) 3 - 6 years INR 5.5 - 7.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Web Application Security, Mobile Application Security and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 gurugram,mumbai (all areas) 3 - 6 years INR 5.0 - 7.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Sast, Checkmarks and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 gurugram,mumbai (all areas) 3 - 6 years INR 5.0 - 8.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Web Application Security, Mobile Application Security and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 gurugram,bengaluru,mumbai (all areas) 4 - 6 years INR 5.0 - 12.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Sast, Checkmarks and Api Having deep Knowledge Application Security

Cyber Security Consultant-L2 gurugram,bengaluru,delhi / ncr 4 - 6 years INR 5.0 - 9.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Sast, ,DAST ,WEB,MOBILE APP Having deep Knowledge Application Security and SCA

Soc Analyst 2 chennai,delhi / ncr,mumbai (all areas) 4 - 6 years INR 5.0 - 8.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Splunk, ,Siem ,WEB,MOBILE APP Having deep Knowledge of Ibm Qradar

Soc Analyst L2 gurugram,chennai,mumbai (all areas) 3 - 5 years INR 4.0 - 8.0 Lacs P.A. Work from Office Full Time

Design, implement, and manage application security controls, leveraging security recommendations. Requirement of Splunk, ,Siem Tool. Having deep Knowledge of Ibm Qradar

Information Security Consultant (VAPT) gooty 2 - 7 years INR 4.0 - 9.0 Lacs P.A. Work from Office Full Time

Information Security Consultant (VAPT) Information Security Consultant (VAPT) Location: Noida Job Description Key Responsibilities Conduct advanced network vulnerability assessments and penetration tests on client-side infrastructure. Utilize Qualys for comprehensive vulnerability scanning and management. Identify and remediate security vulnerabilities in client environments. Perform detailed security configuration reviews of network devices, servers, and other infrastructure components. Collaborate with client IT teams to enhance their security posture. Provide detailed reports and recommendations based on assessment findings. Stay up-to-date with the latest security threats and best practices. Qualifications Bachelors degree in Information Security, Computer Science, or related field. 2+ years of experience in infrastructure security. Proficiency in using Qualys and other vulnerability scanning tools. Strong understanding of network security principles and advanced penetration testing techniques. Experience with security tools such as Metasploit and Nmap. Excellent communication and interpersonal skills. Relevant certifications such as OSCP, CEH, or equivalent are a plus. Skills Network Vulnerability Assessment and Penetration Testing (VAPT) Qualys Vulnerability Management Security Configuration Review Metasploit, Nmap Past experience in Tenders/Bid submissions in Government/Enterprise accounts

Cloud Security Engineer yercaud 3 - 5 years INR 5.0 - 7.0 Lacs P.A. Work from Office Full Time

Cloud Security Engineer Cloud Security Engineer Location: Mumbai (Airoli and Powai) Job Description Experience 3-5 years of experience in cloud security engineering or related roles. Hands-on experience with cloud environments (AWS, Azure, Google Cloud Platform) and their security tools. Proficiency in cloud security best practices and concepts, including network security, identity and access management (IAM), encryption, and threat detection. Technical Skills Expertise in using Prisma Cloud or similar CSPM/CWP platforms for continuous monitoring and security. Knowledge of container security (e.g., Docker, Kubernetes) and workload protection. Familiarity with cloud-native services for security (e.g., AWS GuardDuty, Azure Security Center). Ability to configure and manage security policies, alerts, and compliance checks within cloud environments. Experience with security automation and scripting (e.g., Python, Bash) is a plus.

Information Security Consultant(APPSEC) penukonda 3 - 8 years INR 5.0 - 10.0 Lacs P.A. Work from Office Full Time

Information Security Consultant (APPSEC) Information Security Consultant (APPSEC) Location: Noida Job Description Key Responsibilities Conduct advanced security assessments of client Web Application, APIs, mobile applications, and thick client applications. Perform Static Application Security Testing (SAST) using industry-leading tools. Utilize OWASP methodologies to identify and mitigate vulnerabilities. Develop and maintain security testing plans, procedures, and tools. Stay updated with the latest security trends, vulnerabilities, and threats relevant to application security. Qualifications Bachelors degree in Computer Science, Information Security, or related field. 3+ years of experience in application security. Strong expertise in Web Application, API security, mobile security (iOS and Android), and thick client application security. Proficiency in Static Application Security Testing (SAST) tools such as Fortify or Checkmarx. In-depth knowledge of OWASP Top Ten and other relevant standards. Experience with security tools such as Burp Suite, ZAP, and mobile application security tools. Excellent problem-solving skills and attention to detail. Relevant certifications such as OSCP, CEH, or equivalent are a plus. Skills Web Application Security API Security Mobile Security (iOS and Android) Thick Client Application Security Static Application Security Testing (SAST) OWASP Methodologies Burp Suite, ZAP Secure Coding Practices

Information Security Consultant(Red Teaming) vuyyuru 3 - 8 years INR 5.0 - 10.0 Lacs P.A. Work from Office Full Time

Information Security Consultant (Red Teaming) Information Security Consultant (Red Teaming) Location: Noida Job Description Key Responsibilities Conduct advanced red team exercises to simulate real-world attack scenarios for clients. Analyze and develop sophisticated malware to test client defenses. Design and execute complex phishing campaigns to assess user awareness and response. Perform comprehensive OSINT to gather information on potential targets and vulnerabilities. Develop and deploy advanced offensive security tools and payloads. Evaluate and bypass EDR/XDR solutions to test and improve detection capabilities. Document findings and provide actionable recommendations to clients to enhance their security defenses. Qualifications Bachelors degree in Computer Science, Information Security, or related field. 3+ years of experience in red teaming or offensive security. Strong expertise in malware analysis and development. Proficiency in conducting phishing campaigns and advanced OSINT techniques. Experience with offensive security tools such as Cobalt Strike, Metasploit, and Kali Linux. Familiarity with EDR/XDR solutions and their bypass techniques. Excellent analytical and problem-solving skills. Relevant certifications such as OSCP, OSCE, CEH, or equivalent are a plus. Skills Red Teaming Malware Analysis Phishing Open Source Intelligence (OSINT) Offensive Security Payload Development EDR/XDR Solutions Cobalt Strike, Metasploit, Kali Linux

Sales Manager -Cyber Security mumbai,gurugram 5 - 10 years INR 7.0 - 12.0 Lacs P.A. Work from Office Full Time

Sales Manager - Cyber Security Sales Manager - Cyber Security Openings: 3 (1 For Mumbai, 2 for Gurgaon) Experience: Minimum 5+ Years of relevant experience Skills: Cyber Security Sales Key Responsibilities Sales Strategy & Execution: Develop and implement sales strategies to achieve revenue targets and business growth. Client Acquisition & Relationship Management: Identify, engage, and maintain relationships with enterprise clients, SMBs, and government agencies. Lead Generation & Business Development: Work with marketing and inside sales teams to generate leads and convert them into long-term clients. Product Knowledge & Consultation: Stay updated on the latest cybersecurity threats, trends, and solutions, and provide consultative selling to clients. Required Skills & Qualifications Experience: 5+ years in IT sales, with at least 2 years focused on cybersecurity solutions. Must have experience selling security products either for CISO vertical or for CIO vertical. Industry Knowledge: Strong understanding of cybersecurity products (firewalls, endpoint security, EDR, cloud security, SIEM, IDAM etc.). Sales Expertise: Proven track record of meeting or exceeding sales targets in a B2B environment. Communication & Negotiation: Excellent verbal, written, and presentation skills. Leadership Abilities: Experience in managing and mentoring a sales team.

FIND ON MAP

eSecForte