160 Kali Linux Jobs - Page 3

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 3.0 years

6 - 10 Lacs

kochi

Work from Office

Lead engagements from kickoff with clients through scoping engagements, penetration testing and reporting while adhering to the agreed scope and deadlines. Perform penetration testing which includes Network, web application, Mobile app (both Android iOS), APIs Cloud Security, Thick Client application, wireless, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration t...

Posted 1 month ago

AI Match Score
Apply

2.0 - 4.0 years

48 - 96 Lacs

noida

Work from Office

Responsibilities: Conduct penetration tests on networks, web apps & mobiles. Identify vulnerabilities using Vapt, OWASP & Metasploit. Collaborate with dev teams on remediation plans.

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

4 - 8 Lacs

bengaluru

Work from Office

Your Role and Responsibility: Our key focus in Bangalore R&D is development of Embedded platforms, building common Cyber security architecture for digital solutions from edge to cloud which includes Development of Cyber Security for EDGE computing devices, Secure communication, Authentication and Authorization support, Licensing & Certification handling etc. Also performing cybersecurity robustness evaluation of products and applications across the EL business. The work model for the role is Hybrid #LI-Hybrid This role is contributing to the Electrification(EL) Distributed Solutions based out in Bangalore. You will be mainly accountable for: Assessing security and network robustness testing ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 10 Lacs

bengaluru

Work from Office

Web Application Penetration Testing Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results and lead remediation conversations. Preferred one year of experience in development of web applications and/or APIs. should be able to identify a...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

7 - 11 Lacs

bengaluru

Work from Office

Web Application Penetration Testing Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results and lead remediation conversations. Preferred one year of experience in development of web applications and/or APIs. should be able to identify a...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 10 Lacs

pune

Work from Office

Web Application Penetration Testing. Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results and lead remediation conversations. Preferred one year of experience in development of web applications and/or APIs. Should be able to identify ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

12 - 15 Lacs

pune

Work from Office

Technical capability: We are seeking a talented and highly motivated Cybersecurity Engineer to join our Information Security team. The ideal candidate will possess strong communication skills, hold relevant security certifications, and have proven expertise in penetration testing and implementing robust cybersecurity solutions. This role involves protecting our organizations systems, networks, and data against evolving security threats while ensuring compliance with industry standards. Role & Responsibilities: Design, implement, and maintain security solutions to safeguard the organizations infrastructure, applications, and data. Perform comprehensive penetration testing of networks, applica...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

6 - 12 Lacs

chennai

Remote

Role Overview: We are seeking a Senior Penetration Tester (VAPT Specialist) to join our team. The ideal candidate will have hands-on experience in identifying vulnerabilities, simulating cyberattacks, and delivering actionable recommendations to strengthen client security. You will be working on a diverse range of environments, including enterprise networks, web/mobile applications, cloud infrastructures, and OT/IoT systems across Australia and the Pacific. Key Responsibilities: Conduct Vulnerability Assessments and Penetration Tests (VAPT) across networks, systems, web apps, mobile apps, APIs, and cloud environments. Develop detailed methodologies and execute tests in line with industry fra...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 10 Lacs

mumbai, chennai

Work from Office

Position Purpose Provide a brief description of the overall purpose of the position, why this position exists and how it will contribute in achieving the teams goal. Responsibilities Direct Responsibilities Direct Responsibilities - To perform Penetration testing (Gray Box and/or Black Box) for Web applications; Thick Client, API, and mobile applications. - To understand the applications security requirements and identify & document the scope of the test - Ensure execution of the documented security scenarios for the application under test. - Document and report all findings - Collaborate with the developers to help them understand the vulnerabilities reported in application - Escalate issue...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 10 Lacs

mumbai

Work from Office

Position Purpose Provide a brief description of the overall purpose of the position, why this position exists and how it will contribute in achieving the teams goal. Responsibilities Direct Responsibilities Direct Responsibilities - To perform Penetration testing (Gray Box and/or Black Box) for Web applications; Thick Client, API, and mobile applications. - To understand the applications security requirements and identify & document the scope of the test - Ensure execution of the documented security scenarios for the application under test. - Document and report all findings - Collaborate with the developers to help them understand the vulnerabilities reported in application - Escalate issue...

Posted 1 month ago

AI Match Score
Apply

10.0 - 15.0 years

12 - 16 Lacs

chennai

Work from Office

Position Purpose Provide a brief description of the overall purpose of the position, why this position exists and how it will contribute in achieving the teams goal. Main Scope Role of Wealth Management India IT Risk and Information Systems Security Manager, being understood this role includes delegations from APAC WM CISO for the team located in India territory and fully participates in overall WMIS Cybersecurity and IT Risk objectives. Participate to IT project security reviews conducted both on a global and APAC basis across all platforms. Participate in the Security Operation meetings in APAC, EMEA & CH regions. This requires the incumbent to foster close working relationships with other...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 10 Lacs

mumbai

Work from Office

Position Purpose Provide a brief description of the overall purpose of the position, why this position exists and how it will contribute in achieving the teams goal. Responsibilities Direct Responsibilities Direct Responsibilities - To perform Penetration testing (Gray Box and/or Black Box) for Web applications; Thick Client, API, and mobile applications. - To understand the applications security requirements and identify & document the scope of the test - Ensure execution of the documented security scenarios for the application under test. - Document and report all findings - Collaborate with the developers to help them understand the vulnerabilities reported in application - Escalate issue...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

noida, uttar pradesh

On-site

As a Security Consultant, you will have the opportunity to work on various VAPT assignments for networks, web-based applications, and mobile applications. Your main responsibilities will include: - Performing manual penetration testing on networks, web-based, and mobile applications - Running scheduled Nessus Scans and other network scans - Producing high-quality technical reports and presentations, along with suggesting remediation for vulnerabilities - Collaborating closely with development teams to assist in fixing security vulnerabilities - Engaging with prospective clients to understand their applications and plan out assessments - Acting as a single point of contact for existing and po...

Posted 1 month ago

AI Match Score
Apply

4.0 - 7.0 years

5 - 10 Lacs

coimbatore

Hybrid

About the job As a Security Engineer , you'll be an integral part of our Digital Security division at SAI, working within a multidisciplinary team. Your primary role will be to identify and deliver high-value digital security advisory services to our clients, with a strong focus on technical security assessments and penetration testing. The ideal candidate will be passionate about discovering new security vulnerabilities, collaborating with diverse stakeholders to improve business outcomes, and sharing knowledge. Our team is composed of experienced and junior consultants with a wide range of specialties. Responsibilities Conduct comprehensive penetration tests on web applications, mobile app...

Posted 1 month ago

AI Match Score
Apply

2.0 - 3.0 years

4 - 8 Lacs

bengaluru

Work from Office

Youll perform penetration tests, vulnerability assessments, and source code reviews across web, network, mobile, cloud, environments. Using tools like Burp Suite and Nessus , collaborating with cross-functional teams to strengthen overall security

Posted 1 month ago

AI Match Score
Apply

1.0 - 5.0 years

0 Lacs

punjab

On-site

As a Cyber Security Trainer and Consultant at CDI, you will be responsible for conducting both onsite and offsite training programs for clients. Your main tasks will include: - Conducting Vulnerability Assessments - Performing Network Penetration Testing - Executing Internal & External as well as Web Application scanning - Conducting Penetration Testing using both manual methods and automated tools To excel in this role, you must possess a solid understanding and practical experience with tools such as Metasploit, OWASP top ten attacks, Burpsuite, Kali Linux, Acunetix, Nessus, Nmap, and other relevant tools. Additionally, a good grasp of Threat Intelligence and domain tools is essential. Eff...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

13 - 18 Lacs

bengaluru

Work from Office

Your future role Take on a new challenge and apply your cybersecurity expertise in a cutting-edge field. Youll work alongside a highly motivated and dynamic team of cybersecurity professionals. You'll play a pivotal role in safeguarding Alstoms products and solutions by leading vulnerability assessments, performing scans, penetration testing, and monitoring global threats. Day-to-day, youll collaborate with various teams across the businessincluding Program Managers, Product Development Teams, and Regional Cybersecurity Managerswhile driving the implementation of robust security practices and much more. Youll specifically take care of conducting security assessments, including vulnerability ...

Posted 1 month ago

AI Match Score
Apply

4.0 - 9.0 years

4 - 8 Lacs

bengaluru

Work from Office

Job Overview: The Assistant Manager Academic Operations will be responsible for end-to-end delivery of a course/program. Starting with research, anticipation and evaluation of market needs this role would be responsible for working with stakeholders of a program delivery, including the faculty, mentors, sales & marketing and content preparation teams. The role also requires one to evaluate the current offerings and implement strategies for improving the product. Responsibilities and Duties: Academic Operations: Researching about the requisite coursework to be delivered by the program and supporting the faculty with content creation. Onboarding mentors to deliver the course. Looking after sup...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

maharashtra

On-site

Role Overview: You will be responsible for providing training in Ethical Hacking & IT security, Cyber Forensics, and working on IT Security projects including Vulnerability Assessment & Penetration Testing Projects. Key Responsibilities: - Demonstrate proficiency in tools such as Metasploit, OWASP top ten attacks, Burpsuite, Kali Linux, Acunetix, Nessus, Nmap, etc. - Conduct Vulnerability Assessment and Network Penetration Testing. - Perform Internal & External, Web App scanning, and Penetration testing using both manual methods and automated tools. - Possess a good understanding of Threat Intelligence and familiarity with domain tools. - Exhibit effective communication skills in English. - ...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

maharashtra

On-site

As an Ethical Hacking / IT Security Trainer at SKYNET SECURE, your primary role will involve conducting training sessions related to cyber crime investigations, ethical hacking, and IT security. Your expertise and knowledge will play a crucial role in imparting valuable skills to individuals seeking to build a career in IT. Key Responsibilities: - Conduct training sessions on topics such as Metasploit, OWASP top ten attacks, Burpsuite, Kali Linux, Acunetix, Nessus, Nmap tools, etc. - Perform Vulnerability Assessments to identify and address security weaknesses. - Execute Penetration Testing to evaluate system security. - Demonstrate good and effective communication skills, particularly in En...

Posted 1 month ago

AI Match Score
Apply

0.0 - 3.0 years

1 - 4 Lacs

kozhikode

Work from Office

* Mentor and guide training resources across Kerala, ensuring effective knowledge transfer. * Deliver comprehensive training on RedTeam courses, including but not limited to ADCD, CPT, CICSA, CSA, CCSA, CRTA, CEH, P+, S+, CYSA+, CHFI, etc.

Posted 1 month ago

AI Match Score
Apply

0.0 - 1.0 years

2 - 3 Lacs

noida, gurugram, delhi / ncr

Work from Office

Understand common cyber attacks, e. g. , social engineering, phishing, identity theft. Obfuscation, trojans, dumpster diving, insider attacks, etc. Strong Knowledge of Information Security & Ethical Hacking Concepts. Required Candidate profile Freshers B.Tech | BCA | MCA | Must have Knowledge about Ethical Hacking , Cyber Security Proficiency in testing tools (Kali Linux, Metasploit, Burp Suite, Wireshark) Whatsapp Resume: 7042302345

Posted 1 month ago

AI Match Score
Apply

4.0 - 6.0 years

6 - 11 Lacs

pune

Work from Office

Job responsibility 4– 8 years of post-qualification experience with strong working knowledge on Manual Security code review. Roles and Responsibilities Technical Skills Required: Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results an...

Posted 1 month ago

AI Match Score
Apply

0.0 - 3.0 years

0 Lacs

chennai, tamil nadu

On-site

As an IT professional in this role, you will be responsible for managing and adapting forecasting tools to effectively monitor inventory and consolidate financial and operational KPI's using SharePoint. You will also be involved in designing new LAN cabling, including patch panels, UTP, switches, and routers. Your responsibilities will include working on customer migrations for programs such as IIS, email, DNS, and SQL, as well as installing and troubleshooting company wireless internet. Additionally, you will migrate Linux DNS servers into a Microsoft environment and have administrative access to install and troubleshoot software. You will utilize Kali Linux to test for vulnerabilities agai...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

13 - 18 Lacs

pune

Work from Office

Work Experience 4– 8 yrs of post-qualification experience with strong working knowledge on Manual Security code review. Roles and Responsibilities Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results and lead remediation conversations...

Posted 1 month ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies