1552 Exploitation Jobs - Page 6

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

25.0 years

0 Lacs

delhi

On-site

World Change Starts with Educated Children ® 2025 is our 25th Anniversary! Join Us in Celebrating 25 Years of Progress. IMPORTANT: All applicants must be legally eligible to work in the country where the position is located. Room to Read is not able to provide sponsorship. Position Overview: This role entrusted with leading and contributing to the core area of the instruction design of Foundational Literacy at Room to Read. This position will be based at the Country Office in New Delhi and report directly to the Manager of Instruction Design and Technical Support (IDTS). It will require frequent travel to field offices and regular interaction with education officials, partners, school admini...

Posted 2 weeks ago

AI Match Score
Apply

25.0 years

0 Lacs

delhi

On-site

World Change Starts with Educated Children ® 2025 is our 25th Anniversary! Join Us in Celebrating 25 Years of Progress. IMPORTANT: All applicants must be legally eligible to work in the country where the position is located. Room to Read is not able to provide sponsorship. Position Overview: The Admin. Associate will be located at India Country office. They Will assist and report to the Officer, Administration. They will provide logistical and administrative assistance in implementing the India Country Program. Primary responsibilities will include day to day office support, procurement, maintenance of office files, Warehouse, Maintaining the inventory of office stationery. This position wil...

Posted 2 weeks ago

AI Match Score
Apply

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 2 weeks ago

AI Match Score
Apply

3.0 years

1 - 7 Lacs

mumbai

On-site

Job requisition ID :: 92532 Date: Nov 27, 2025 Location: Mumbai Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect va...

Posted 2 weeks ago

AI Match Score
Apply

2.0 years

0 Lacs

madhya pradesh

On-site

Lead Poisoning Surveillance Coordinator - Madhya Pradesh, India Vital Strategies India Services Private Limited, is a social enterprise focused on strengthening and revitalizing public health systems to address the leading causes of death, disease, and injury. We deploy our unique world-class technical expertise and global experience to design and support scalable solutions that can bridge the gap between public health needs and their solutions, focusing on rapid, large-scale impact. We leverage our core strengths in the areas of public health intelligence to strengthen the collection and use of data for informed government action, strategic communication to build awareness and behaviour cha...

Posted 2 weeks ago

AI Match Score
Apply

0.0 - 1.0 years

0 - 0 Lacs

kochi, kerala

On-site

Job Description We are hiring a skilled and passionate Cyber security Researcher & Trainer with 1–3 years of experience in penetration testing, security research, and training delivery. The candidate must have hands-on expertise in Web, Mobile, API, and Network Pen testing, along with foundational knowledge of SOC operations. This role involves a mix of technical research, penetration testing, content creation, and training for students and professionals. Key Responsibilities 1. Security Research & Penetration Testing Perform penetration testing on web apps, APIs, mobile apps, and networks. Conduct reconnaissance, vulnerability analysis, exploitation, and reporting. Develop scripts, PoCs, an...

Posted 2 weeks ago

AI Match Score
Apply

5.0 years

0 Lacs

delhi, delhi

On-site

World Change Starts with Educated Children ® 2025 is our 25th Anniversary! Join Us in Celebrating 25 Years of Progress. IMPORTANT: All applicants must be legally eligible to work in the country where the position is located. Room to Read is not able to provide sponsorship. Position Overview: This role entrusted with leading and contributing to the core area of the instruction design of Foundational Literacy at Room to Read. This position will be based at the Country Office in New Delhi and report directly to the Manager of Instruction Design and Technical Support (IDTS). It will require frequent travel to field offices and regular interaction with education officials, partners, school admini...

Posted 2 weeks ago

AI Match Score
Apply

4.0 years

0 Lacs

bengaluru, karnataka

On-site

Job ID 486528 Posted since 27-Nov-2025 Organization Siemens Healthineers Field of work Cybersecurity Company Siemens Healthcare Private Limited Experience level Experienced Professional Job type Full-time Work mode Office/Site only Employment type Permanent Location(s) Bangalore - Karnataka - India Are you tired from hacking the same network every single day for the past year? Come and join us in hunting vulnerabilities in a highly dynamic environment. Hundreds of projects are waiting for you. Together we will shape cybersecurity for healthcare. You are welcome to join our team in Bangalore. Your tasks will be the following: Execute penetration tests and security assessments on internal and ...

Posted 2 weeks ago

AI Match Score
Apply

2.0 years

0 Lacs

alirajpur, madhya pradesh, india

On-site

Job Brief Lead Poisoning Surveillance Coordinator - Madhya Pradesh, India Vital Strategies India Services Private Limited, is a social enterprise focused on strengthening and revitalizing public health systems to address the leading causes of death, disease, and injury. We deploy our unique world-class technical expertise and global experience to design and support scalable solutions that can bridge the gap between public health needs and their solutions, focusing on rapid, large-scale impact. We leverage our core strengths in the areas of public health intelligence to strengthen the collection and use of data for informed government action, strategic communication to build awareness and beh...

Posted 2 weeks ago

AI Match Score
Apply

0 years

6 - 12 Lacs

chandigarh

Remote

Job Description: Ethical Hacker – Heartless Security Position: Ethical Hacker Company: Heartless Security Location: Remote / Punjab (Hybrid) Type: Part-time / Full-time / Collaboration Salary/Compensation: Based on skills & performance (discussed during interview) About Heartless Security Heartless Security is an AI-powered cybersecurity and digital investigation startup specializing in: OSINT investigations Cyber fraud analysis Digital forensics Phone/device data review Scam tracing & evidence reporting Cyber protection for individuals & small businesses We are building a highly skilled cybersecurity team that can work on real-world cases with professionalism, ethics, and confidentiality. J...

Posted 2 weeks ago

AI Match Score
Apply

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 2 weeks ago

AI Match Score
Apply

0.0 - 2.0 years

0 Lacs

madhya pradesh

On-site

Lead Poisoning Surveillance Coordinator - Madhya Pradesh, India Vital Strategies India Services Private Limited, is a social enterprise focused on strengthening and revitalizing public health systems to address the leading causes of death, disease, and injury. We deploy our unique world-class technical expertise and global experience to design and support scalable solutions that can bridge the gap between public health needs and their solutions, focusing on rapid, large-scale impact. We leverage our core strengths in the areas of public health intelligence to strengthen the collection and use of data for informed government action, strategic communication to build awareness and behaviour cha...

Posted 2 weeks ago

AI Match Score
Apply

5.0 years

0 Lacs

new delhi, delhi, india

Remote

Who We Are Vultr is on a mission to make high-performance cloud infrastructure easy to use, affordable, and locally accessible for enterprises and AI innovators around the world. With 32 global cloud data center locations, Vultr is trusted by hundreds of thousands of active customers across 185 countries for its flexible, scalable, global Cloud Compute, Cloud GPU, Bare Metal, and Cloud Storage solutions. In December 2024 Vultr announced an equity financing at a $3.5 billion valuation. Founded by David Aninowsky and self-funded for over a decade, Vultr has grown to become the world’s largest privately-held cloud infrastructure company. Vultr Cares Medical Insurance stipend paid annually 9 Com...

Posted 2 weeks ago

AI Match Score
Apply

15.0 years

0 Lacs

hyderabad, telangana, india

On-site

Job Description: About the Company: Join AT&T and reimagine the communications and technologies that connect the world. Our Chief Security Office ensures that our assets are safeguarded through truthful transparency, enforce accountability and master cybersecurity to stay ahead of threats. Bring your bold ideas and fearless risk-taking to redefine connectivity and transform how the world shares stories and experiences that matter. When you step into a career with AT&T, you won’t just imagine the future-you’ll create it. About the Job: The functional leader in this role will be responsible for leading and managing a team of 10+ experienced Red Team professionals in AT&T India. The leader in t...

Posted 2 weeks ago

AI Match Score
Apply

0 years

0 Lacs

mumbai metropolitan region

On-site

Conduct end-to-end Vulnerability Assessment and Penetration Testing (VAPT) for: o Web Applications o APIs (REST, SOAP, GraphQL) o Mobile Applications (iOS & Android) Perform manual and automated security testing using industry tools (BurpSuite Pro, OWASP ZAP, Postman, etc.). Identify, validate, and exploit vulnerabilities with proper risk rating and impact assessment. Prepare and deliver comprehensive technical reports (detailing findings, exploitation steps, and mitigation recommendations) and executive-level summaries for clients. Collaborate with internal teams and clients during remediation to validate fixes. Stay up to date with the latest vulnerabilities, exploits, attack techniques, a...

Posted 2 weeks ago

AI Match Score
Apply

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 2 weeks ago

AI Match Score
Apply

20.0 years

0 Lacs

mumbai, maharashtra, india

On-site

Job Scope: The Head of Procurement & Asset Management will be responsible for devising and using fruitful procurement and sourcing strategies, discovering profitable suppliers and initiating procurement partnerships, negotiating with external vendors to secure advantageous terms and managing all Audit Compliance, post-delivery tasks and tracking deliveries. He will also be responsible for Material Management and movement In & Out of Yotta Premises. Job Responsibilities Overall responsible for Purchasing and Cost Estimating activities across the Business Units for all IT & Non-IT requirements, including infrastructure build projects. Create and implement best practice purchasing vision, strat...

Posted 2 weeks ago

AI Match Score
Apply

70.0 years

0 Lacs

delhi, india

Remote

Individual Consultant: Consultant to support the Passport to Earning (P2E) Skilling Programme- (Open to National Consultants only) Duty Station: New Delhi (home based) Contract Duration: 24 months Closing Date: 09 December 2025 Please note that the contract is delivery-based with a specific delivery schedule. Consultant should manage their own time and ensure submission of the deliverables as per the schedule. As consultancy contracts are deliverable based, an individual may hold concurrent contracts. Consultants will largely be remote/home-based, not office-based. However, the consultant will be required to visit the UNICEF office premises for meetings as required/agreed with the contract s...

Posted 2 weeks ago

AI Match Score
Apply

0 years

0 Lacs

pune, maharashtra, india

On-site

Introduction In this role, you'll work in one of our IBM Consulting Client Innovation Centers (Delivery Centers), where we deliver deep technical and industry expertise to a wide range of public and private sector clients around the world. Our delivery centers offer our clients locally based skills and technical expertise to drive innovation and adoption of new technology. Your Role And Responsibilities Senior SOC Analyst works within the 24/7 Cyber Fusion Center (CFC). The role is responsible for monitoring, triaging, analyzing and escalating incidents and events in the technology environment. This Senior SOC Analyst will evaluate data collected from a variety of cyber operations tools (e.g...

Posted 2 weeks ago

AI Match Score
Apply

7.0 years

0 Lacs

kolkata, west bengal, india

On-site

Summary Position Summary Cyber Deloitte Cyber understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful insights to help our clients navigate the ever-changing threat design and technology as we partner with clients to transform finance. Position Summary Level: Solution Delivery Lead Work you’ll do: Conduct vulnerability assessments and manual penetration testing for web, API, thick client, and mobile applications. Perform secure code reviews and analyze false positives from industry-standard tools. Respond to ad-hoc reporting and research requests. Develop and implement application security policies and procedures. Identify and p...

Posted 2 weeks ago

AI Match Score
Apply

9.0 years

0 Lacs

bengaluru

On-site

Key Responsibilities Lead red team operations focused on product security, including application-layer attacks, business logic abuse, and adversary simulations targeting customer-facing products. Develop and execute offensive testing strategies (web, API, native apps, SaaS, cloud integrations, and enterprise products). Develop and execute custom attack scenarios, including phishing, social engineering, and lateral movement campaigns, to test organizational defenses. Identify security weaknesses in architecture, design, and implementation of product features. Mentor and guide other red team engineers, driving technical excellence and advancing offensive security capabilities within the produc...

Posted 2 weeks ago

AI Match Score
Apply

2.0 years

0 - 0 Lacs

chennai

Remote

Advanced Penetration Testing (APT) Trainer We are looking for an experienced Advanced Penetration Testing (APT) Trainer to conduct live online training for learners who want to become skilled offensive security professionals. The trainer will be responsible for delivering practical, hands-on sessions, guiding students through real-world attack scenarios, and helping them prepare for certifications such as PNPT, APT, CRTO, OSCP, etc. Responsibilities: Deliver live online classes on Advanced Penetration Testing topics. Create and present hands-on labs , demonstrations, and real-world attack simulations. Teach concepts such as: Network & Infrastructure Pentesting Active Directory Attacks Privil...

Posted 2 weeks ago

AI Match Score
Apply

3.0 years

0 Lacs

pune, maharashtra, india

On-site

Our world is transforming, and PTC is leading the way. Our software brings the physical and digital worlds together, enabling companies to improve operations, create better products, and empower people in all aspects of their business. Our people make all the difference in our success. Today, we are a global team of nearly 7,000 and our main objective is to create opportunities for our team members to explore, learn, and grow – all while seeing their ideas come to life and celebrating the differences that make us who we are and the work we do possible. The Cyber Security Consultant (Offensive Security) should have a strong passion for offensive security, with skills in red teaming and penetr...

Posted 2 weeks ago

AI Match Score
Apply

0.0 years

0 Lacs

gurugram, haryana, india

On-site

We're Hiring an Embedded Engineer at Cypherock Location : Gurugram (Hybrid) Type : Full-time Experience: 0-2 Years CTC: 10 - 25 LPA Cypherock is building breakthrough products at the intersection of embedded hardware, security, and blockchain. If you love low-level engineering, security, and solving complex technical problems, this role is for you. What you will do: Work with cross-functional teams to improve the security of our products. Design and implement security protocols for embedded devices. Research vulnerabilities in embedded systems and their integration with blockchain. Help develop tools, exploits, and utilities for our hardware security products. Contribute to innovative soluti...

Posted 3 weeks ago

AI Match Score
Apply

6.0 years

0 Lacs

kochi, kerala, india

On-site

Description We seek an experienced Application Security Expert to join our Red Team. The role involves identifying and exploiting vulnerabilities across applications and IT environments, simulating real-world cyberattacks, performing advanced penetration testing, and providing security insights throughout the SDLC. Key Responsibilities Conduct full-scope red team engagements across web, mobile, cloud, network, and physical domains. Perform adversary emulation using MITRE ATT&CK and threat intelligence. Use and develop custom exploits and offensive tools (Cobalt Strike, Metasploit, Burp Suite, Kali). Execute covert social engineering and physical security tests. Exploit vulnerabilities and te...

Posted 3 weeks ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies