1552 Exploitation Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 4 hours ago

AI Match Score
Apply

3.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Cyber Security Senior Analyst - Pentesting Organization Overview Société Générale is one of the leading European financial services groups. Based on a diversified and integrated banking model, the Group combines financial strength and proven expertise in innovation with a strategy of sustainable growth, aiming to be the trusted partner for its clients, committed to the positive transformations of society and the economy. Set up in 2000, Société Générale Global Solution Centre (SG GSC), a 100% owned subsidiary of Société Générale has over 12,000 employees across its Bangalore and Chennai facilities in India. The subsidiary is focused on Application Development and Maintenance, Infrastructure ...

Posted 23 hours ago

AI Match Score
Apply

2.0 - 10.0 years

4 - 6 Lacs

gurgaon

On-site

Onsite Gurugram – Two Client Locations Posted on 2025-12-12 Job Description Core Responsibilities – VAPT Role Perform end-to-end Vulnerability Assessment & Penetration Testing across Web Applications, Networks/Infrastructure, APIs, Cloud environments (AWS/Azure/GCP), and internal systems. Execute manual and automated security testing, focusing on business logic flaws, authentication/authorization weaknesses, privilege escalation, and misconfigurations. Conduct Infrastructure Security Assessments, including port scanning, enumeration, exploitation, OS-level hardening checks, and vulnerability analysis. Perform API Security Testing using tools like Postman/Burp Suite, validating token security...

Posted 1 day ago

AI Match Score
Apply

2.0 - 5.0 years

4 - 8 Lacs

gurgaon

On-site

On-site Gurugram Posted on 2025-12-12 Job Description Core Responsibilities Execute Red Team engagements simulating real-world adversary attacks using MITRE ATT&CK-aligned techniques. Perform initial access and reconnaissance activities including OSINT, phishing simulation, and exploitation of misconfigurations. Conduct Windows & Linux privilege escalation and identify high-risk attack paths within enterprise environments. Execute lateral movement using tools like Mimikatz, Impacket, CrackMapExec, and other post-exploitation frameworks. Establish persistence mechanisms (scheduled tasks, registry edits, service modification) and maintain command-and-control operations. Perform post-exploitati...

Posted 1 day ago

AI Match Score
Apply

2.0 - 4.0 years

2 - 9 Lacs

jaisalmer

Remote

Position title: Field Coordinator, Programs – OFI Project Location: Jaisalmer, Rajasthan Position type: Full-time fixed term ChildFund office : India Work environment: On-site Manager/Supervisor title: Senior Field Officer, Programs – OFI Project About ChildFund ChildFund India works towards ensuring that children from the most marginalized sections of the society become able, confident, and responsible adults. ChildFund’s Commitment ChildFund has a zero-tolerance policy regarding sexual exploitation, abuse and harassment (SEAH) and all other forms of harm by its staff, partners, and other representatives in the delivery of its mission and services for children. ChildFund is committed to cre...

Posted 1 day ago

AI Match Score
Apply

5.0 - 7.0 years

3 - 6 Lacs

vijayawāda

On-site

Position title: Senior Consultant, OSEAC Location: Vijayawada, Andhra Pradesh Project: Web Safe & Wise ChildFund office : India Duration: up to June 2026 Manager/Supervisor title: Specialist, Programs About ChildFund ChildFund India works towards ensuring that children from the most marginalized sections of the society become able, confident, and responsible adults. ChildFund’s Commitment ChildFund has a zero-tolerance policy regarding sexual exploitation, abuse and harassment (SEAH) and all other forms of harm by its staff, partners, and other representatives in the delivery of its mission and services for children. ChildFund is committed to creating a safe environment in the workplace as w...

Posted 1 day ago

AI Match Score
Apply

3.0 years

0 Lacs

mumbai, maharashtra, india

On-site

Line of Service Advisory Industry/Sector FS X-Sector Specialism Risk Management Level Senior Associate Job Description & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges e...

Posted 1 day ago

AI Match Score
Apply

8.0 years

0 Lacs

noida, uttar pradesh, india

On-site

Position Title Senior Penetration Tester Location Noida, Uttar Pradesh (Office-based) Compensation Salary: INR 125,000 per month Performance Bonus: INR 50,000 (quarterly) Experience 8+ years of relevant experience Role Overview We are seeking a highly experienced Senior Penetration Tester to join our cybersecurity team in Noida. This is an office-based role requiring deep hands-on expertise in penetration testing across large and complex enterprise environments. The ideal candidate will possess strong technical skills, a structured approach to security assessments, and the ability to produce clear, actionable, and executive-ready reports. A working understanding of SOC, SIEM, and SOAR operat...

Posted 1 day ago

AI Match Score
Apply

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 2 days ago

AI Match Score
Apply

0 years

0 Lacs

chennai, tamil nadu, india

On-site

We support peace and prosperity by building connections, understanding and trust between people in the UK and countries worldwide. We work directly with individuals to help them gain the skills, confidence and connections to transform their lives and shape a better world in partnership with the UK. We support them to build networks and explore creative ideas, to learn English, to get a high-quality education and to gain internationally recognised qualifications. Working with people in over 200 countries and territories, we are on the ground in more than 100 countries. In 2021–22 we reached 650 million people. Job Title : Customer Service and Sales Officer Purpose Of Job To provide enquiry an...

Posted 2 days ago

AI Match Score
Apply

10.0 years

0 Lacs

hyderabad, telangana, india

Remote

Job Description – Senior Security Consultant (Splunk SIEM | SOAR | UEBA | Blue & Red Teaming) Location: APJC (India/Singapore/Australia/NZ) – Hybrid / Remote Role Type: Full-Time – Security Consulting Practice Reports To: VP – APJC, Operational Intelligence & Cybersecurity 🔎 About Prudent Prudent is a global Splunk-certified partner with advanced expertise across Security, Observability, Operational Intelligence, and AI-driven analytics , operating across APJC, EMEA, and the Americas. We deliver large-scale SIEM, SOAR, UEBA, and Security Analytics programmes for telecom, BFSI, government, transport, healthcare, and enterprise clients. We are expanding our Cybersecurity & Threat Analytics Pra...

Posted 2 days ago

AI Match Score
Apply

0 years

0 Lacs

navi mumbai, maharashtra, india

Remote

Job Description Location: Remote (India preferred) Engagement: 3-month internship → fast-track to full-time offer Stipend: ₹25,000 / month Role Snapshot Work directly with the founding team to build APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Expect hands-on VAPT across multiple platforms, and deep exposure to LLM/AI driven automation from day one. What You'll Tackle Conduct VAPT (Vulnerability Assessment and Penetration Testing) on web applications, mobile apps, APIs, and thick clients. Contribute to building and refining APS by identifying attack patterns, testing automation workflows, and validating AI-generated findings. Document...

Posted 2 days ago

AI Match Score
Apply

0.0 - 7.0 years

0 Lacs

vijayawada, andhra pradesh

On-site

Position title: Senior Consultant, OSEAC Location: Vijayawada, Andhra Pradesh Project: Web Safe & Wise ChildFund office : India Duration: up to June 2026 Manager/Supervisor title: Specialist, Programs About ChildFund ChildFund India works towards ensuring that children from the most marginalized sections of the society become able, confident, and responsible adults. ChildFund’s Commitment ChildFund has a zero-tolerance policy regarding sexual exploitation, abuse and harassment (SEAH) and all other forms of harm by its staff, partners, and other representatives in the delivery of its mission and services for children. ChildFund is committed to creating a safe environment in the workplace as w...

Posted 2 days ago

AI Match Score
Apply

0.0 - 8.0 years

0 Lacs

gurugram, haryana

On-site

On-site Gurugram Posted on 2025-12-12 Job Description Core Responsibilities Execute Red Team engagements simulating real-world adversary attacks using MITRE ATT&CK-aligned techniques. Perform initial access and reconnaissance activities including OSINT, phishing simulation, and exploitation of misconfigurations. Conduct Windows & Linux privilege escalation and identify high-risk attack paths within enterprise environments. Execute lateral movement using tools like Mimikatz, Impacket, CrackMapExec, and other post-exploitation frameworks. Establish persistence mechanisms (scheduled tasks, registry edits, service modification) and maintain command-and-control operations. Perform post-exploitati...

Posted 2 days ago

AI Match Score
Apply

0.0 - 10.0 years

0 Lacs

gurugram, haryana

On-site

Onsite Gurugram – Two Client Locations Posted on 2025-12-12 Job Description Core Responsibilities – VAPT Role Perform end-to-end Vulnerability Assessment & Penetration Testing across Web Applications, Networks/Infrastructure, APIs, Cloud environments (AWS/Azure/GCP), and internal systems. Execute manual and automated security testing, focusing on business logic flaws, authentication/authorization weaknesses, privilege escalation, and misconfigurations. Conduct Infrastructure Security Assessments, including port scanning, enumeration, exploitation, OS-level hardening checks, and vulnerability analysis. Perform API Security Testing using tools like Postman/Burp Suite, validating token security...

Posted 2 days ago

AI Match Score
Apply

0.0 - 2.0 years

0 Lacs

jaisalmer, rajasthan

Remote

Position title: Field Coordinator, Programs – OFI Project Location: Jaisalmer, Rajasthan Position type: Full-time fixed term ChildFund office : India Work environment: On-site Manager/Supervisor title: Senior Field Officer, Programs – OFI Project About ChildFund ChildFund India works towards ensuring that children from the most marginalized sections of the society become able, confident, and responsible adults. ChildFund’s Commitment ChildFund has a zero-tolerance policy regarding sexual exploitation, abuse and harassment (SEAH) and all other forms of harm by its staff, partners, and other representatives in the delivery of its mission and services for children. ChildFund is committed to cre...

Posted 2 days ago

AI Match Score
Apply

0 years

0 Lacs

bengaluru, karnataka, india

On-site

Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate and respond to the most advanced cyber-attacks. With 35 patents in AI-driven threat detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai. Position Overview Serving in the role of Security Analyst , you will...

Posted 2 days ago

AI Match Score
Apply

90.0 years

0 Lacs

noida, uttar pradesh, india

Remote

We support peace and prosperity by building connections, understanding and trust between people in the UK and countries worldwide. For 90 years we have shaped brighter futures through education, arts, culture, language, and creativity. Working with people in over 200 countries and territories, we are on the ground in more than 100 countries. We connect. We inspire. Principle Delivery Lead Location: Noida, India, Warsaw or Kraków, Poland, London, Edinburgh, Cardiff, Belfast or Manchester Homeworking contract, United Kingdom Contract Type: Indefinite Contract Pay Grade: SMP Closing date : 11 January 2026 at 20:59 UK Time Requirements: You must have the legal right to work in one of the listed ...

Posted 2 days ago

AI Match Score
Apply

125.0 years

0 Lacs

bengaluru, karnataka, india

Remote

Job Description——————————————————————————————————————————— Region Head – Liaison Godrej Properties Limited (GPL) Bangalore, South Zone ——————————————————————————————————————————— Job Title: Region Head – Liaison Job Type: Permanent, Full-time Function: Liaison Business: Godrej Properties Limited Location: Bangalore, South Zone About Godrej Industries Group (GIG) At the Godrej Industries Group, we are privileged to serve over 1.1 billion consumers globally through our businesses with market leadership positions in the consumer products, real estate, agriculture, financial services and chemicals industries. https://www.godrejindustries.com/ About Godrej Properties Limited (GPL) Godrej Properti...

Posted 2 days ago

AI Match Score
Apply

70.0 years

0 Lacs

delhi, india

On-site

Individual Consultant: State Consultant - to support system strengthening for SBC intervention related to WASH and CCCE Duty Station: Lucknow, Uttar Pradesh Contract Duration: 24 months Closing Date: 23 December 2025 UNICEF works in some of the world’s toughest places, to reach the world’s most disadvantaged children. Across 190 countries and territories to protect the rights of every child, everywhere, every day, to build a better world for everyone. UNICEF has spent 70 years working to improve the lives of children and their families. Defending children's rights throughout their lives requires a global presence, aiming to produce results and understand their effects. UNICEF believes all ch...

Posted 2 days ago

AI Match Score
Apply

90.0 years

0 Lacs

noida, uttar pradesh, india

On-site

We support peace and prosperity by building connections, understanding and trust between people in the UK and countries worldwide. For 90 years we have shaped brighter futures through education, arts, culture, language, and creativity. Working with people in over 200 countries and territories, we are on the ground in more than 100 countries. We connect. We inspire. Pay Band: 5 Country/Location: (Advant IT Park) Noida, India Department: GSS English & Exams (IELTS Operations) Contract Type: Fixed term contract until 31 March 2027 Closing Date: Sunday, 04 January 2026 - 23:59 China Time (GMT +8) Role Purpose & Accountabilities We are seeking a dedicated specialist to ensure that governance stan...

Posted 2 days ago

AI Match Score
Apply

0 years

0 Lacs

patna, bihar, india

On-site

Job Description JOB DESCRIPTION Please Note The Appropriate Tier Indicated In The Vacancy Title And Ensure That You Are Holding The Applicable Contract As Defined Below: Tier 1: UNDP/ UNCDF/ UNV staff holding permanent (PA) and fixed term (FTA) appointments (defined as “internal” candidates) Tier 2: UNDP/ UNCDF/ UNV staff holding temporary appointments (TA) and personnel on regular PSA contracts Tier 3: All other contract types from UNDP/UNCDF/UNV and other agencies, and other external candidates Background UNDP has been working in India since 1951 in almost all areas of human development. Together with the Government of India and development partners, we have worked towards eradicating pove...

Posted 3 days ago

AI Match Score
Apply

7.0 years

4 - 8 Lacs

greater noida

On-site

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Kyndryl’s Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We're not just invested; we're committed. We're not just protecting data; we're empowering. Kyndryl is committed to making the w...

Posted 3 days ago

AI Match Score
Apply

2.0 years

0 Lacs

india

On-site

About Us At SentinelOne, we’re redefining cybersecurity by pushing the limits of what’s possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow’s threats. From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We’re looking for passionate individuals who thrive in collaborative environments and are eager to drive impact. If you’re excited about solving complex challenges in bold, innovative ways, we’d love to connect with you. What are we looking for? As an Enterprise Solution Engineer (Sales Engineer), you will work with prospects and customers, aligning their goals and requirements with the Sen...

Posted 3 days ago

AI Match Score
Apply

0 years

0 Lacs

india

On-site

Company Description ThreatXIntel is a startup cyber security company specializing in protecting businesses and organizations from evolving cyber threats. We provide customized and affordable solutions, including cloud security, web and mobile security testing, cloud security assessment, and DevSecOps. Focused on proactive security, we continuously monitor and test our clients' digital environments to identify vulnerabilities before exploitation. With a mission to deliver exceptional cyber security services, ThreatXIntel empowers organizations to safeguard their digital assets while focusing on growth. Role Description We are looking for an experienced Freelance Back-End Java Software Enginee...

Posted 3 days ago

AI Match Score
Apply

Exploring Exploitation Jobs in India

Exploitation jobs in India are on the rise, with companies actively seeking professionals who specialize in exploiting vulnerabilities in systems to enhance cybersecurity measures. This field offers a challenging and rewarding career path for individuals interested in cybersecurity and IT security.

Top Hiring Locations in India

  1. Bangalore
  2. Hyderabad
  3. Pune
  4. Mumbai
  5. Delhi

Average Salary Range

The average salary range for exploitation professionals in India varies based on experience: - Entry-level: ₹3-5 lakhs per annum - Mid-level: ₹6-10 lakhs per annum - Experienced: ₹12-20 lakhs per annum

Career Path

Typically, a career in exploitation progresses as follows: - Junior Exploitation Analyst - Exploitation Specialist - Senior Exploitation Engineer - Exploitation Manager - Chief Information Security Officer

Related Skills

In addition to expertise in exploitation, professionals in this field are often expected to have knowledge in: - Penetration testing - Vulnerability assessment - Network security - Incident response

Interview Questions

  • What is the difference between white hat, black hat, and grey hat hackers? (basic)
  • Can you explain the steps involved in a typical penetration testing process? (medium)
  • How do you stay updated on the latest security vulnerabilities and exploits? (medium)
  • Describe a time when you successfully identified and exploited a security vulnerability in a system. (advanced)
  • How would you handle a situation where a vulnerability you discovered was not addressed by the organization? (advanced)
  • Explain the concept of buffer overflow and how it can be exploited in a cyber attack. (advanced)
  • What tools do you use for ethical hacking and penetration testing? (medium)

Closing Remark

As you explore opportunities in exploitation jobs in India, remember to continuously enhance your skills and stay updated on the latest trends in cybersecurity. By preparing thoroughly and showcasing your expertise confidently, you can excel in this dynamic field and contribute significantly to the security of organizations. Good luck in your job search!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies