1422 Nmap Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

8.0 - 13.0 years

10 - 15 Lacs

hyderabad

Work from Office

: About the Company: Join AT&T and reimagine the communications and technologies that connect the world Our Chief Security Office ensures that our assets are safeguarded through truthful transparency, enforce accountability and master cybersecurity to stay ahead of threats Bring your bold ideas and fearless risk-taking to redefine connectivity and transform how the world shares stories and experiences that matter When you step into a career with AT&T, you wont just imagine the future-youll create it About the Job: In this role, you participate in sophisticated Red Team exercises aimed at uncovering vulnerabilities across our networks, systems, applications, and processes As an innovative thi...

Posted 16 hours ago

AI Match Score
Apply

3.0 - 5.0 years

2 - 5 Lacs

thrissur

Work from Office

Key Responsibilities, Deliverables / Outcomes As a Security Analyst specializing in Web Penetration Testing, you will assist in identifying vulnerabilities and assessing the security posture of web applications You will work closely with senior team members to enhance your skills, perform web penetration testing, and contribute to delivering high-quality security assessments Assist in performing web application penetration tests (both manual and automated) on internal and external web applications Identify, exploit, and document web vulnerabilities (eg SQL injection, XSS, CSRF, etc) under guidance Conduct vulnerability assessments using automated web application testing tools like OWASP ZAP,...

Posted 16 hours ago

AI Match Score
Apply

8.0 years

0 Lacs

telangana

On-site

What's this role about? Total working experience: 8- 10 years. Managing and Experience with managing production environments on AWS cloud PaaS layer for enterprise systems and revenue bringing platforms (Ecommerce, Mobile and PoS) Own automation of the infrastructure platform and drive the development of new features for our cloud platform. Knowledge of Application servers (Apache, Tomcat, JBoss, Jetty, WebLogic, Etc.) Knowledge of latest emerging technologies, architectures, and trends Experience in Linux, Objective C, Android and Java. Experience supporting web applications (JavaScript & Java,MicroServices) Scripting (Ruby, Perl, Python, Bash, Awk, PHP) Elastic Cloud / Virtualization (Soft...

Posted 20 hours ago

AI Match Score
Apply

2.0 years

0 Lacs

delhi

On-site

Job Profile: R&D Security Engineer (VAPT, Certified Ethical Hacker, 2+ Years Experience) Role Overview An R&D Security Engineer specializing in Vulnerability Assessment and Penetration Testing (VAPT) with Certified Ethical Hacker (CEH) credentials and server-side expertise . This role goes beyond routine testing — it involves research and innovation , developing new methodologies, and contributing to advanced security solutions. Key Responsibilities Research & Development (R&D) : Investigate emerging cyber threats, attack techniques, and security tools; design innovative defense mechanisms. Vulnerability Assessment : Conduct in-depth analysis of applications, networks, and server-side system...

Posted 20 hours ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

hyderabad

Work from Office

Whats in it for you: This role provides extraordinary learning opportunities and interacts with senior management across the Company. If youre right for this role, you will interact, meet and work with several key stakeholders in interesting and meaningful engagements. Youll love this job because it provides new opportunities for professional growth daily. You will leverage cutting edge digital next generation capabilities, including AI and data analytics practices to improve the audit activities. This role will be primarily accountable for S&P Global annual audit plan development and internal audits execution (planning, fieldwork and reporting phases). You will be responsible for performing...

Posted 1 day ago

AI Match Score
Apply

3.0 years

2 - 10 Lacs

delhi

On-site

Key Responsibilities · Training Delivery: Conduct high-quality, instructor-led training sessions (online and offline) on a range of cybersecurity topics, including network security, ethical hacking, incident response, and risk management. · Curriculum Development: Design, develop, and maintain comprehensive and up-to-date training materials, lab exercises, presentations, and assessments that align with industry standards and specific certification exam objectives (CompTIA, EC-Council, ISACA). · Hands-On Learning: Facilitate practical, lab-based sessions and real-world simulations to ensure practical skill development and a deep understanding of concepts and tools (e.g., Kali Linux, Wireshark...

Posted 1 day ago

AI Match Score
Apply

18.0 years

0 Lacs

hyderabad, telangana, india

On-site

NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360° platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a client’s needs and budget, and external threat analysis, which provides critical intelligence at no-cost...

Posted 2 days ago

AI Match Score
Apply

0 years

0 Lacs

bengaluru, karnataka, india

Remote

We are Bugcrowd. Since 2012, we've been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingen...

Posted 2 days ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

pune, all india

On-site

As an Application Security Tester at this company, your responsibilities will include: - Performing Application Security Testing - Conducting Network Penetration Testing - Carrying out Vulnerability Assessment of Servers - Verifying scan results through manual testing - Coordinating with clients for project-related queries - Undertaking meetings with client teams to discuss security issues and recommendations - Creating detailed security reports - Keeping track of project progress and sending regular updates - Researching security tools - Creating a Security Knowledge base for the team - Participating in quality initiatives Qualifications required for this role include: - BE/Bsc IT/MTech/ME ...

Posted 2 days ago

AI Match Score
Apply

8.0 - 12.0 years

0 Lacs

noida, all india

On-site

As a Lead Security Engineer at our company located in Noida Sector 62, you will be an integral part of our cybersecurity team, bringing your expertise and experience to enhance our security posture. **Role Overview:** You will lead and mentor a dedicated team of security analysts and engineers, guiding their professional development, and managing their performance. Your responsibilities will include performing comprehensive security assessments, conducting Red Team engagements and threat simulations, executing Threat Hunting activities, and integrating cybersecurity practices within the Software Development Life Cycle (SDLC). **Key Responsibilities:** - Lead and mentor a team of security ana...

Posted 2 days ago

AI Match Score
Apply

1.0 years

6 - 6 Lacs

raipur

On-site

About CSRBOX CSRBOX is India’s leading CSR knowledge and impact intelligence-driven media cum social impact advisory platform. It works as an enabler to create corporate-non-profit, corporate-corporate, and corporate-government collaborations. Our biggest strength is our research and consulting team which maps over 4000 CSR projects and 1500 companies' CSR portfolios every year. We have a strong CSR Implementation Vertical with the name BharatCares, which works with companies and CSR foundations for their CSR projects for underprivileged communities across livelihoods, skill development, education, health, and environment thematic. A few of our corporate clients are ICICI Bank, SKF Ltd., Bos...

Posted 2 days ago

AI Match Score
Apply

60.0 years

0 Lacs

pune, maharashtra, india

On-site

About Company BDO is a global network of professional services firms with a presence in over 166 countries, revenue of over USD 14 billion, and experience of over 60 years. It’s a leading service provider for the mid-markets with client service at its heart.BDO India Services Private Limited (or ‘BDO India’) is the India member firm of BDO International. BDO India offers strategic, operational, accounting and tax, and regulatory advisory & assistance for both domestic and international organizations across a range of industries. BDO India is led by more than 300+ Partners & Directors with a team of over 10,000 professionals operating across 14 cities and 20 offices. We expect to grow sizably...

Posted 3 days ago

AI Match Score
Apply

0 years

0 Lacs

india

Remote

At Crossing Hurdles, we work as a referral partner. We refer candidates to Mercor that collaborates with the world’s leading AI research labs to build and train cutting-edge AI models. Organization: Mercor Position: Ethical Hacking & Penetration Testing Engineer – India Referral Partner: Crossing Hurdles Type: Hourly Contract Compensation: $10.5/hour Location: India (Remote) Commitment: 10–40 hours/week Role Responsibilities (Training support will be provided) Design secure, sandboxed terminal environments simulating real-world attack surfaces and security systems. Build reproducible ethical hacking tasks including reconnaissance, vulnerability exploitation, privilege escalation, and remedia...

Posted 3 days ago

AI Match Score
Apply

2.0 years

3 - 9 Lacs

cochin

On-site

Joining Gadgeon offers a dynamic and rewarding career experience that fosters both personal and professional growth. Our collaborative culture encourages innovation, empowering team members to contribute their ideas and expertise to cutting-edge projects. Cybersecurity Engineer We are seeking a highly skilled Cybersecurity Engineer with strong hands-on experience in any of the following areas: Web Application & API VAPT, Mobile Application Security Testing, Cloud Security (AWS/Azure/GCP), DevSecOps, Secure Code Review. This position is ideal for professionals with a developer background or a deep understanding of SDLC, application architecture, code flows, and coding principles. This is a pu...

Posted 3 days ago

AI Match Score
Apply

3.0 years

0 Lacs

chennai, tamil nadu, india

On-site

At EY, we’re all in to shape your future with confidence. We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. Attack & Penetration Testing - Senior As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant / Senior Security Co...

Posted 3 days ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

kumbakonam, all india

On-site

As a passionate Cyber Security Trainer at Meithiran Learning Community, your role will involve training students with practical, real-time knowledge on security concepts, tools, and best practices. You will have the opportunity to impart your expertise and guide fresh learners through their journey in cyber security. Key Responsibilities: - Train students on core cyber security concepts and hands-on tools - Create simple, practical assignments and provide support to learners - Explain topics such as network security, ethical hacking basics, threat analysis, etc. - Conduct assessments, live demos, and Q&A sessions - Maintain high-quality teaching standards and ensure learner engagement - Assi...

Posted 5 days ago

AI Match Score
Apply

3.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Cyber Security Senior Analyst - Pentesting Organization Overview Société Générale is one of the leading European financial services groups. Based on a diversified and integrated banking model, the Group combines financial strength and proven expertise in innovation with a strategy of sustainable growth, aiming to be the trusted partner for its clients, committed to the positive transformations of society and the economy. Set up in 2000, Société Générale Global Solution Centre (SG GSC), a 100% owned subsidiary of Société Générale has over 12,000 employees across its Bangalore and Chennai facilities in India. The subsidiary is focused on Application Development and Maintenance, Infrastructure ...

Posted 5 days ago

AI Match Score
Apply

1.0 years

1 - 3 Lacs

cochin

On-site

Job Title: Cyber Security Faculty / Trainer Job Summary We are seeking a highly skilled and motivated Cyber Security Faculty to educate, train, and mentor students in cyber security principles, tools, and real-world defense strategies. The ideal candidate will have strong technical expertise, practical industry exposure, and a passion for teaching and research in cyber security. Key Responsibilities Deliver classroom and/or online lectures in Cyber Security Teach core topics including: Cyber Security fundamentals Network Security Ethical Hacking & Penetration Testing Cryptography Web & Application Security Cloud Security basics Security Operations & Incident Response Risk Management & Compli...

Posted 5 days ago

AI Match Score
Apply

2.0 - 10.0 years

4 - 6 Lacs

gurgaon

On-site

Onsite Gurugram – Two Client Locations Posted on 2025-12-12 Job Description Core Responsibilities – VAPT Role Perform end-to-end Vulnerability Assessment & Penetration Testing across Web Applications, Networks/Infrastructure, APIs, Cloud environments (AWS/Azure/GCP), and internal systems. Execute manual and automated security testing, focusing on business logic flaws, authentication/authorization weaknesses, privilege escalation, and misconfigurations. Conduct Infrastructure Security Assessments, including port scanning, enumeration, exploitation, OS-level hardening checks, and vulnerability analysis. Perform API Security Testing using tools like Postman/Burp Suite, validating token security...

Posted 5 days ago

AI Match Score
Apply

7.0 years

0 Lacs

andhra pradesh

On-site

Cyber Security Associate Advisor - HIH - Evernorth Job Description Summary: Provides counsel and advice to top management on significant Information Protection matters, often requiring coordination between organizations. Viewed as an expert in a specific aspect of information security. Undertakes complex projects requiring additional specialized technical knowledge. Makes well-thought-out decisions on complex or ambiguous information security issues. Provides architectural oversight and direction for enterprise-wide security technology. Ensures high-level integration of application development with information security policies and strategies. Stays up-to-date on the direction of emerging in...

Posted 5 days ago

AI Match Score
Apply

8.0 years

0 Lacs

noida, uttar pradesh, india

On-site

Position Title Senior Penetration Tester Location Noida, Uttar Pradesh (Office-based) Compensation Salary: INR 125,000 per month Performance Bonus: INR 50,000 (quarterly) Experience 8+ years of relevant experience Role Overview We are seeking a highly experienced Senior Penetration Tester to join our cybersecurity team in Noida. This is an office-based role requiring deep hands-on expertise in penetration testing across large and complex enterprise environments. The ideal candidate will possess strong technical skills, a structured approach to security assessments, and the ability to produce clear, actionable, and executive-ready reports. A working understanding of SOC, SIEM, and SOAR operat...

Posted 5 days ago

AI Match Score
Apply

0 years

3 - 5 Lacs

noida, uttar pradesh, india

On-site

Responsibilities Conduct manual and automated security testing of Web Apps, Mobile Apps, APIs, and related systems. Stay updated on cybersecurity trends, tools, attack vectors, and methodologies. Develop PoC exploits to validate vulnerabilities. Provide clear remediation guidance for identified issues. Support senior cybersecurity professionals in VAPT projects, including vulnerability management, analysis, and reporting. Prepare and maintain detailed documentation: reports, findings, impact analysis, and mitigation steps. Apply industry frameworks and standards such as OWASP, PCI DSS, ISO 27001, and VAPT methodologies. Continuously improve testing processes by tracking emerging threats and ...

Posted 6 days ago

AI Match Score
Apply

1.0 - 4.0 years

0 Lacs

india

On-site

A key role in a dynamic, international working environment with a large degree of flexibility of work agreements, you will be part of a team that defines the Power Conversion and Storage business units different OT/ICS solutions and ensures Cybersecurity compliance according to different standards and regulations. You will be working on several global projects involving global stakeholders and knowledge of various cybersecurity standards is essential. Job Description As the OT Cybersecurity Engineer, you will: Collaborate with system and subsystem leads to define and develop top level control system & software requirements, architecture and design. Facilitate decisions and bring teams togeth...

Posted 6 days ago

AI Match Score
Apply

0 years

1 - 3 Lacs

india

On-site

Strong knowledge in: Network Security Ethical Hacking Cyber Laws & Compliance Risk Assessment & Management Penetration Testing Firewall & Intrusion Detection Systems Proficient in tools like Wireshark, Metasploit, Nmap, Kali Linux, Burp Suite Hands-on experience in real-time security labs or simulations Good communication and classroom engagement skills Ability to mentor and guide students for certifications and projects Job Types: Full-time, Part-time Pay: ₹16,000.00 - ₹25,000.00 per month Benefits: Flexible schedule Work Location: In person

Posted 6 days ago

AI Match Score
Apply

5.0 years

0 Lacs

hyderabad, telangana, india

On-site

Role Description Role Proficiency: With strong knowledge of various applicable compliance standards independently handle internal/external compliance audits and VAPT/Red Teaming assignments. Involve more in the risk assessment and remediations. Effectively communicate with customer to understand the requirements and clearly convey the requirements to team. Handle the assigned tasks with minimal supervision Outcomes Should handle the assigned tasks from the allocated domain with minimal guidance from the leads. (Domain Examples: BCMS Risk assessment incident management HITRUST SOC customer assurance Awareness activities Data Privacy VAPT Red Teaming etc.) Handle (with minimal guidance from th...

Posted 6 days ago

AI Match Score
Apply

Exploring nmap Jobs in India

Nmap, short for Network Mapper, is a powerful open-source tool used for network discovery and security auditing. In India, the demand for professionals with nmap skills is on the rise as organizations focus on securing their networks against cyber threats. Job seekers with expertise in nmap can find lucrative opportunities in various industries across the country.

Top Hiring Locations in India

  1. Bangalore
  2. Hyderabad
  3. Pune
  4. Mumbai
  5. Delhi

Average Salary Range

The average salary range for nmap professionals in India varies based on experience level: - Entry-level: ₹3-5 lakhs per annum - Mid-level: ₹6-10 lakhs per annum - Experienced: ₹12-20 lakhs per annum

Career Path

A typical career path for nmap professionals may include: - Junior Security Analyst - Security Engineer - Senior Security Consultant - Chief Information Security Officer

Related Skills

In addition to nmap expertise, professionals in this field are often expected to have knowledge of: - Network security principles - Penetration testing - Vulnerability assessment - Scripting languages (e.g., Python)

Interview Questions

  • What is nmap and how does it work? (basic)
  • Can you explain the difference between TCP and UDP scans in nmap? (medium)
  • How do you detect operating systems using nmap? (medium)
  • Describe a scenario where you used nmap for network troubleshooting. (medium)
  • What are the common flags used in nmap and their purposes? (basic)
  • Explain the concept of port scanning and its significance in network security. (medium)
  • How do you prevent nmap scans from being detected by Intrusion Detection Systems (IDS)? (advanced)
  • What is the purpose of the -sV flag in nmap? (basic)
  • How can nmap be used for DNS enumeration? (medium)
  • Describe a recent security vulnerability that nmap helped you identify. (advanced)
  • Explain the difference between a ping scan and a SYN scan in nmap. (medium)
  • How do you interpret nmap's output and identify potential security risks? (medium)
  • What is the significance of the -A flag in nmap scans? (basic)
  • Describe a time when you used nmap to perform a security audit on a network. (medium)
  • How does nmap handle firewall evasion techniques? (advanced)
  • Can you explain the concept of service version detection in nmap? (medium)
  • What are the limitations of nmap in terms of network scanning? (advanced)
  • How do you ensure the legality and ethical use of nmap in your work? (medium)
  • Describe a time when nmap helped you identify a misconfigured network device. (medium)
  • What are the risks associated with aggressive scanning in nmap? (advanced)
  • How do you customize nmap scripts for specific scanning requirements? (medium)
  • Explain the difference between a stealth scan and a connect scan in nmap. (medium)
  • What are the best practices for securing nmap installations? (basic)
  • How do you stay updated on the latest nmap features and vulnerabilities? (basic)

Closing Remark

As you explore opportunities in the nmap job market in India, remember to showcase your skills and experience confidently during interviews. Stay updated on industry trends and continuously enhance your knowledge to stand out in this competitive field. Good luck with your job search!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies