Jobs
Interviews

510 Nmap Jobs - Page 3

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 years

8 Lacs

Faridabad, Haryana, India

Remote

Experience : 2.00 + years Salary : INR 74074 / month (based on experience) Expected Notice Period : 7 Days Shift : (GMT+05:30) Asia/Kolkata (IST) Opportunity Type : Remote Placement Type : Full Time Contract for 12 Months(40 hrs a week/160 hrs a month) (*Note: This is a requirement for one of Uplers' client - BrowserStack) What do you need for this opportunity? Must have skills required: Python, Bash, Api Security, OWASP Top 10, Penetration Testing BrowserStack is Looking for: As a Security Analyst, you will be responsible for identifying and mitigating security risks by conducting penetration tests and automating security processes. You will work closely with engineering teams to ensure vulnerabilities are effectively remediated and security is integrated into development workflows. Requirements: Understanding of vulnerability assessment, secure code review, pentesting methodologies, OWASP Top 10, and API security. Experience with tools like Burp Suite, Nmap, Metasploit, TCPDump, etc. Proficiency in at least one scripting language (e.g., Python, Bash) for automating security tasks. Basic knowledge of Linux commands, file system navigation, and networking concepts. Strong interpersonal and communication skills (written and verbal). Ability to take initiative and deliver committed results. Exposure to cloud security principles in AWS, GCP, or Azure (good to have). Responsibilities: Conduct penetration tests on web applications, APIs, and infrastructure. Automate security testing and vulnerability detection. Work with developers to remediate vulnerabilities and implement security best practices. Vulnerability management - triage and manage vulnerabilities identified through scanning and manual efforts How to apply for this opportunity? Step 1: Click On Apply! And Register or Login on our portal. Step 2: Complete the Screening Form & Upload updated Resume Step 3: Increase your chances to get shortlisted & meet the client for the Interview! About Uplers: Our goal is to make hiring reliable, simple, and fast. Our role will be to help all our talents find and apply for relevant contractual onsite opportunities and progress in their career. We will support any grievances or challenges you may face during the engagement. (Note: There are many more opportunities apart from this on the portal. Depending on the assessments you clear, you can apply for them as well). So, if you are ready for a new challenge, a great work environment, and an opportunity to take your career to the next level, don't hesitate to apply today. We are waiting for you!

Posted 1 week ago

Apply

5.0 years

19 - 20 Lacs

Hyderābād

On-site

We are seeking a highly skilled and motivated Senior VAPT Consultant to join our growing cybersecurity team. This foundational role is ideal for someone who is passionate about offensive security and eager to contribute to a lean and agile environment. You’ll play a critical part in leading and executing penetration tests, shaping internal methodologies, and mentoring junior talent. Key Responsibilities Conduct penetration testing on Web Applications, Networks, Infrastructure, and Cloud environments. Perform Vulnerability Assessments (VA) using tools like Nessus, OpenVAS , etc. Utilize industry-standard tools such as Burp Suite, Nmap, Metasploit , etc. Review and write detailed technical reports , outlining findings, risks (CVSS-based or similar), and actionable remediation guidance. Collaborate with clients to explain findings, articulate risks, and suggest mitigation strategies. Lead small-scale security projects or client engagements, ensuring quality and timely delivery. Mentor junior team members and enforce quality standards. Contribute to the development of tools, methodologies, and frameworks within the security practice. Requirements 5–8+ years of professional experience in Information Security, with a strong focus on Vulnerability Assessment and Penetration Testing (VAPT) . In-depth, hands-on experience with: Web App, Network, and Infra Pen Testing Cloud Security Testing (Azure/AWS) Familiarity with risk rating methodologies such as CVSS . Strong communication skills with the ability to interface with clients and present findings clearly. Proven ability to work independently in a fast-paced, startup-like environment. Preferred Certifications (Any of the following): OSCP / OSCE / CRTP / eCPPT CEH (with demonstrable hands-on experience) AZ-500 or AWS Security Specialty (for cloud VAPT experience) Growth Opportunities Foundational leadership role in a growing cybersecurity practice Clear path to grow into Practice Head or Principal Consultant Opportunity to shape tools, frameworks, and methodologies from the ground up Nice to Have Experience contributing to open-source or internal security tooling Familiarity with scripting or automation in Python, Bash, or PowerShell

Posted 1 week ago

Apply

3.0 years

14 - 15 Lacs

Hyderābād

On-site

We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web, Infrastructure, and Cloud environments. As the technical backbone of our lean and growing VAPT practice, you’ll work closely with the Security Lead and directly engage with clients to deliver meaningful, high-impact security outcomes. Key Responsibilities: Perform manual and automated penetration testing across: Web Applications (based on OWASP Top 10) Infrastructure (external/internal IPs, firewall review, patch audits) Cloud Environments (basic Azure/AWS – IAM, Storage, Networking) Identify, exploit, and report on vulnerabilities such as SSRF, RCE, IDOR, LFI, and S3 bucket exposures Use tools such as Burp Suite , Nmap , SQLMap , Nikto , Nessus/OpenVAS Write high-quality, detailed technical reports with: Screenshots for PoCs Remediation guidance Risk severity scoring (preferably CVSSv3 ) Collaborate with clients to explain findings and provide actionable recommendations Contribute to toolchain improvements and lightweight automation (Python/Bash preferred) Requirements 3–6+ years of hands-on experience in at least 2 of the following areas : Web Application Penetration Testing (OWASP Top 10) Infrastructure VAPT (internal/external, firewall, patch validation) Basic Cloud VAPT (AWS or Azure: IAM, Storage, Networking) Proficiency in: Manual testing techniques , fuzzing, and exploitation Burp Suite (Community or Pro) Tools like Nmap, SQLMap, Nikto, Nessus/OpenVAS Strong understanding of common vulnerabilities and exploitation techniques Preferred Certifications CEH , eJPT , OSCP (or strong portfolio/proof of hands-on skill) AZ-500 or AWS Security Specialty (for cloud security exposure) Good to Have Familiarity with scripting for automation (Python, Bash) Exposure to CVSSv3 for vulnerability scoring Experience with Dradis , Excel-based reporting , or similar tools

Posted 1 week ago

Apply

3.0 - 5.0 years

0 Lacs

Andhra Pradesh

On-site

Information Protection Senior Analyst - HIH - Evernorth Job Description Summary The Information Protection Senior Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests of Cigna’s IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and remediate potential weaknesses in Cigna’s systems, using both manual and automated methods. About Cigna Cigna is a global health service company dedicated to helping the people we serve improve their health, well-being, and peace of mind. But we don’t just care about your well–being, we care about your career health too. That’s why, when you work with us, you can count on a different kind of career – you’ll make a difference, learn a ton, and share in changing the way people think about healthcare. Responsibilities Execute internal and external penetration tests against corporate web applications, APIs, networks, infrastructure and operating systems in order to discover vulnerabilities. Execute mobile application penetration tests for both Android and iOS based devices. Execute penetration tests in cloud-hosted environments. Create comprehensive and accurate penetration testing reports with recommendations for appropriate remediation, and communicate risk findings with development and infrastructure teams. Develop scripts, tools, or methodologies to enhance Cigna’s penetration testing processes. Work as part of a team to identify risks, communicate to key stakeholders, and provide value to the organization. Skills required Demonstrated ability to work as both an individual contributor and a team player in a fast paced environment. Coordinate with people and teams to forecast activity completion and the ability to work in a team environment, sharing workloads and responsibilities. Knowledge of Windows and *nix-based operating systems. Understanding of core Internet protocols (e.g. TCP, UDP, DNS, HTTP, TLS, IPsec) and the OSI model. Understanding of encryption fundamentals (symmetric/asymmetric, ECB/CBC operations, AES, etc.). Understanding of Cloud environments such as SaaS, PaaS and IaaS. Basic exploit development and validation skills. Proficiency in application vulnerability assessment tools (e.g. Burp, Checkmarx, AppScan, WebInspect, Cenzic, etc.). Proficiency in network and server assessment tools (e.g. Nessus, metasploit, nmap, nikto, etc.) Understanding of web application frameworks (React, Springboot, Ruby on Rails, J2EE, PHP, ASP.NET). Proficiency in manual and automated techniques for penetration testing and executing vulnerability assessments. Knowledge of networking fundamentals and common attacks. Coding/scripting experience in modern scripting languages (e.g. Python, Ruby, PowerShell.) Mobile application coding experience with Android/iOS based platforms (e.g. Java, Swift, Objective C). Ability to analyze vulnerabilities and misconfigurations, appropriately characterize threats, and provide remediation recommendations. Qualifications High School diploma; Bachelor's degree preferred. 3-5 years or more of penetration testing experience. Passionate about security and finding new ways to break into systems, as well as defend them. Strong analytical and problem solving skills, with the ability to “think outside the box”. Ability to work in a flexible environment where requirements and procedures continuously evolve. Strong oral and written communication skills, including a demonstrated ability to prepare documentation and presentations for technical and non-technical audiences. About Evernorth Health Services Evernorth Health Services, a division of The Cigna Group, creates pharmacy, care and benefit solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention and treatment of illness and disease more accessible to millions of people. Join us in driving growth and improving lives.

Posted 1 week ago

Apply

5.0 - 8.0 years

0 Lacs

Andhra Pradesh

On-site

Information Protection Lead Analyst - HIH - Evernorth Job Description Summary: Provides counsel and advice to top management on significant Information Protection matters, often requiring coordination between organizations. Viewed as an expert in a specific aspect of information security. Undertakes complex projects requiring additional specialized technical knowledge. Makes well-thought-out decisions on complex or ambiguous information security issues. Provides architectural oversight and direction for enterprise-wide security technology. Ensures high-level integration of application development with information security policies and strategies. Stays up-to-date on the direction of emerging industry standards. Identifies, evaluates, conducts, schedules and leads technical analyses functions to ensure all applicable IS security requirements are met. Provides technical analysis of requirements necessary for the protection of all information processed, stored, or transmitted by systems. Coordinates with users to determine requirements. Conducts security reviews of external service providers and outsourcing vendors and systems reviews to ensure appropriate security implementation. Focuses on providing thought leadership and technical expertise across multiple disciplines. Recognized internally as “the go-to person” for the most complex Information Protection assignments. Job Description: Position Summary: The Information Protection Lead Analyst - Penetration Testing is responsible for conducting vulnerability assessments, threat modeling, penetration tests, and red team campaigns of Cigna’s IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and remediate potential weaknesses in Cigna’s systems using both manual and automated methods. As a member of the Cyber Security Incident Response Team, this role will provide second and third level incident response services to the global Cigna enterprise to address Cyber Security threats to the enterprise. Daily activities will include analysis of logs, memory and disc artifacts and the use of a variety of commercial and open source security tools to respond to and triage threats in global enterprise. This role will focus on Threat Hunting and Incident Response capabilities within Cloud Service Provider environments. About Cigna: Cigna is a global health service company dedicated to helping the people we serve improve their health, well-being, and peace of mind. But we don’t just care about your well –being, we care about your career health too. That’s why when you work with us, you can count on a different kind of career – you’ll make a difference, learn a ton and share in changing the way people think about healthcare. Responsibilities : Lead and execute internal and external penetration tests against corporate web applications, APIs, networks, Windows and Unix variants to discover vulnerabilities Lead and execute mobile application penetration tests for both Android and iOS based devices Create comprehensive and accurate penetration testing reports with recommendations for appropriate remediation Develop scripts, tools or methodologies to enhance Cigna’s penetration testing processes Experience in application vulnerability assessment tools (e.g. Burp, Checkmarx, AppScan, WebInspect, Cenzic, etc.) Experience with network and server assessment tools (e.g. Nessus, metasploit, nmap, nikto, etc.) Understanding of web application frameworks (React, Springboot, Ruby on Rails, J2EE, PHP, ASP.NET) Strong experience in manual and automated techniques for penetration testing and executing vulnerability assessments Knowledge of Windows and *nix-based operating systems Knowledge of networking fundamentals and common attacks Coding/scripting experience in modern scripting languages (e.g. Python, Ruby, PowerShell) Mobile application coding experience with Android/iOS based platforms (e.g. Java, Swift, Objective C) Exploit development and validation skills Ability to analyze vulnerabilities, appropriately characterize threats, and provide remediation recommendations Understanding of core Internet protocols (e.g. DNS, HTTP, TCP, UDP, TLS, IPsec) Understanding of encryption fundamentals (symmetric/asymmetric, ECB/CBC operations, AES, etc.) Demonstrated ability to coordinate people and lead teams to project/activity completion and the ability to work in a team environment, sharing workloads and responsibilities Qualifications: High School diploma; Bachelor's degree preferred 5-8 years or more of penetration testing experience One or more professional certifications such as OSCP, OSCE, GWAPT, GSEC, GPEN, GXPN Passionate about security and finding new ways to break into systems as well as defend them Strong analytical and problem solving skills with the ability to “think outside the box” Ability to work in a flexible environment where requirements and procedures continuously evolve Strong oral and written communication skills, including a demonstrated ability to prepare documentation and presentations for technical and non-technical audiences About Evernorth Health Services Evernorth Health Services, a division of The Cigna Group, creates pharmacy, care and benefit solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention and treatment of illness and disease more accessible to millions of people. Join us in driving growth and improving lives.

Posted 1 week ago

Apply

2.0 years

8 Lacs

Greater Hyderabad Area

Remote

Experience : 2.00 + years Salary : INR 74074 / month (based on experience) Expected Notice Period : 7 Days Shift : (GMT+05:30) Asia/Kolkata (IST) Opportunity Type : Remote Placement Type : Full Time Contract for 12 Months(40 hrs a week/160 hrs a month) (*Note: This is a requirement for one of Uplers' client - BrowserStack) What do you need for this opportunity? Must have skills required: Python, Bash, Api Security, OWASP Top 10, Penetration Testing BrowserStack is Looking for: As a Security Analyst, you will be responsible for identifying and mitigating security risks by conducting penetration tests and automating security processes. You will work closely with engineering teams to ensure vulnerabilities are effectively remediated and security is integrated into development workflows. Requirements: Understanding of vulnerability assessment, secure code review, pentesting methodologies, OWASP Top 10, and API security. Experience with tools like Burp Suite, Nmap, Metasploit, TCPDump, etc. Proficiency in at least one scripting language (e.g., Python, Bash) for automating security tasks. Basic knowledge of Linux commands, file system navigation, and networking concepts. Strong interpersonal and communication skills (written and verbal). Ability to take initiative and deliver committed results. Exposure to cloud security principles in AWS, GCP, or Azure (good to have). Responsibilities: Conduct penetration tests on web applications, APIs, and infrastructure. Automate security testing and vulnerability detection. Work with developers to remediate vulnerabilities and implement security best practices. Vulnerability management - triage and manage vulnerabilities identified through scanning and manual efforts How to apply for this opportunity? Step 1: Click On Apply! And Register or Login on our portal. Step 2: Complete the Screening Form & Upload updated Resume Step 3: Increase your chances to get shortlisted & meet the client for the Interview! About Uplers: Our goal is to make hiring reliable, simple, and fast. Our role will be to help all our talents find and apply for relevant contractual onsite opportunities and progress in their career. We will support any grievances or challenges you may face during the engagement. (Note: There are many more opportunities apart from this on the portal. Depending on the assessments you clear, you can apply for them as well). So, if you are ready for a new challenge, a great work environment, and an opportunity to take your career to the next level, don't hesitate to apply today. We are waiting for you!

Posted 1 week ago

Apply

1.0 - 3.0 years

0 Lacs

Andhra Pradesh

On-site

Information Protection Analyst, Penetration Testing Job Description Summary The Information Protection Senior Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests of Cigna’s IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and remediate potential weaknesses in Cigna’s systems, using both manual and automated methods. About Cigna Cigna is a global health service company dedicated to helping the people we serve improve their health, well-being, and peace of mind. But we don’t just care about your well–being, we care about your career health too. That’s why, when you work with us, you can count on a different kind of career – you’ll make a difference, learn a ton, and share in changing the way people think about healthcare. Responsibilities Execute internal and external penetration tests against corporate web applications, APIs, networks, infrastructure and operating systems in order to discover vulnerabilities. Execute mobile application penetration tests for both Android and iOS based devices. Execute penetration tests in cloud-hosted environments. Create comprehensive and accurate penetration testing reports with recommendations for appropriate remediation, and communicate risk findings with development and infrastructure teams. Develop scripts, tools, or methodologies to enhance Cigna’s penetration testing processes. Work as part of a team to identify risks, communicate to key stakeholders, and provide value to the organization. Skills required Demonstrated ability to work as both an individual contributor and a team player in a fast paced environment. Coordinate with people and teams to forecast activity completion and the ability to work in a team environment, sharing workloads and responsibilities. Knowledge of Windows and *nix-based operating systems. Understanding of core Internet protocols (e.g. TCP, UDP, DNS, HTTP, TLS, IPsec) and the OSI model. Understanding of encryption fundamentals (symmetric/asymmetric, ECB/CBC operations, AES, etc.). Understanding of Cloud environments such as SaaS, PaaS and IaaS. Basic exploit development and validation skills. Proficiency in application vulnerability assessment tools (e.g. Burp, Checkmarx, AppScan, WebInspect, Cenzic, etc.). Proficiency in network and server assessment tools (e.g. Nessus, metasploit, nmap, nikto, etc.) Understanding of web application frameworks (React, Springboot, Ruby on Rails, J2EE, PHP, ASP.NET). Proficiency in manual and automated techniques for penetration testing and executing vulnerability assessments. Knowledge of networking fundamentals and common attacks. Coding/scripting experience in modern scripting languages (e.g. Python, Ruby, PowerShell.) Mobile application coding experience with Android/iOS based platforms (e.g. Java, Swift, Objective C). Ability to analyze vulnerabilities and misconfigurations, appropriately characterize threats, and provide remediation recommendations. Qualifications High School diploma; Bachelor's degree preferred. 1-3 years of penetration testing experience. Passionate about security and finding new ways to break into systems, as well as defend them. Strong analytical and problem solving skills, with the ability to “think outside the box”. Ability to work in a flexible environment where requirements and procedures continuously evolve. Strong oral and written communication skills, including a demonstrated ability to prepare documentation and presentations for technical and non-technical audiences. About Evernorth Health Services Evernorth Health Services, a division of The Cigna Group, creates pharmacy, care and benefit solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention and treatment of illness and disease more accessible to millions of people. Join us in driving growth and improving lives.

Posted 1 week ago

Apply

5.0 years

0 Lacs

Trivandrum, Kerala, India

On-site

We are seeking a versatile and experienced Cybersecurity Professional to join our team as a Threat Hunter and VAPT Analyst . In this dual-capacity role, you will proactively identify and mitigate emerging cyber threats, perform in-depth vulnerability assessments, and help protect critical infrastructure and data assets. This role requires a blend of advanced technical expertise , analytical mindset , and strong collaboration with SOC and incident response teams. Key Responsibilities Threat Hunting Proactively hunt for undetected threats across networks, systems, and endpoints using behavioral analysis and threat intelligence . Identify Tactics, Techniques, and Procedures (TTPs) and anomalies to detect potential threats or APT activities. Leverage threat intelligence feeds and the MITRE ATT&CK framework to build and validate detection use cases. Collaborate with SOC teams to enhance detection rules and reduce false positives. Conduct forensic investigations and perform root cause analysis on incidents and suspicious behaviors. Develop custom scripts and queries (Python, PowerShell, Bash) for automating hunting activities in EDR, SIEM, and XDR platforms. Document and share threat hunting reports , IOCs , and actionable recommendations with relevant stakeholders. Vulnerability Assessment & Penetration Testing (VAPT) Conduct vulnerability assessments and penetration tests on systems, applications, networks, and APIs. Analyze vulnerabilities, assess risks, and deliver detailed, actionable reports to technical teams. Use a combination of automated tools (e.g., Nessus , Burp Suite , Nmap , Metasploit ) and manual techniques to identify security flaws. Ensure all assessments adhere to internal policies and regulatory standards . Perform periodic and ad-hoc security assessments for web applications , databases , wireless , and cloud environments . Collaborate with IT teams to validate remediations through re-testing and follow-ups . Stay current on emerging vulnerabilities , exploit techniques , and threat actor tactics . Qualifications & Skills Bachelor’s degree in computer science, Information Security , or a related discipline. 5+ years of experience in a cybersecurity role with hands-on work in threat hunting and VAPT . Strong expertise in VAPT tools and methodologies: Nessus, Burp Suite, Nmap, Metasploit, OWASP Top 10 . Experience with SIEMs , EDR platforms , and threat intelligence tools . Working knowledge of the MITRE ATT&CK framework . Proficient in scripting languages such as Python, PowerShell, or Bash . Excellent analytical , investigative , and report-writing skills. Strong communication and stakeholder engagement abilities. Preferred Certifications OSCP – Offensive Security Certified Professional CEH – Certified Ethical Hacker GIAC – GCIH, GPEN, GWAPT

Posted 1 week ago

Apply

1.0 years

0 Lacs

Bengaluru, Karnataka

On-site

Job Information Date Opened 07/23/2025 Industry Software Development Job Type Full time City Bangalore South State/Province Karnataka Country India Zip/Postal Code 560034 Job Description Job Description As a Security Engineer , you will assist the information security team in protecting organizational data, systems, and networks. You will gain hands-on experience in various cybersecurity practices, including threat analysis, vulnerability assessment, and incident response. This internship is an excellent opportunity for individuals passionate about cybersecurity and looking to gain real-world experience in a dynamic and fast-paced environment. Key Responsibilities: Assist in monitoring and analyzing security alerts and incidents, responding under supervision. Conduct basic VAPT and report findings to the security team. Familiarity with VAPT tools such as Burp Suite, Nessus, nmap, Metasploit, etc. Research and stay updated on the latest cybersecurity threats, tools, and best practices. Collaborate with cross-functional teams to support security audits and compliance initiatives. Document incident response procedures and other critical processes to ensure best practices are maintained. Assist with the deployment and maintenance of security tools and technologies. Preferred Qualifications 1+ Years of experience in Information Security. Relevant coursework or certifications (e.g., CEH, OSCP, CRTP, CompTIA Security+). Familiarity with vulnerability assessment and penetration testing (VAPT) tools. Basic experience with scripting languages (e.g., Python, Bash) for automation tasks. Knowledge of security practices for AI/ML, including model vulnerability and data privacy for LLMs. Experience or participation in bug bounty programs or Capture the Flag (CTF) competitions.

Posted 1 week ago

Apply

3.0 - 7.0 years

0 Lacs

kolkata, west bengal

On-site

As a Security Testing professional at Lexmark India, you will be part of a dynamic team dedicated to ensuring the security of our software products. You will have the opportunity to utilize your technical expertise to conduct web application security assessments and penetration tests. Your role will involve assessing applications for various security issues such as Authentication, Authorization, User management, Session management, Data validation, and common attacks like SQL injection, Cross-site scripting, and Command injection. Additionally, you will evaluate the security aspects of Web Services design and implementation, focusing on confidentiality, integrity, trust relationships, and authentication using security standards like XML signatures, XML encryption, SAML, and WS-Security. Your responsibilities will extend to thick client assessment, writing formal security assessment reports, and participating in client conference calls for data gathering and technical issue advisory. To excel in this role, you should possess hands-on experience with tools like Fiddler, Paros, Burp, Sqlmap, Nikto, Nmap, Openssl, Mallory, Wireshark, and have familiarity with mobile application development and assessment for platforms such as iOS, Android, and Windows. Knowledge of web application development languages like C#, Java, PHP, ASP.NET, scripting languages like Python, JavaScript, Ruby, SQL, and reviewing code in languages such as C, C++, Java, PHP, C#, ASP.NET, Go is essential. Moreover, expertise in automated source code analysis tools like Acunetix, Appscan, and certifications such as OSCP or CEH will be advantageous. Proficiency in version control software like git and Subversion, along with a demonstration of Lexmark core values including Innovation, Excellence, Agility, Integrity, Community, and Respect, will further enhance your suitability for this role. If you are a self-starter with a strong aptitude, analytical skills, and a passion for technology, and have 3 to 5 years of application security testing experience, then we encourage you to apply for this exciting opportunity with Lexmark India. Join us in our mission to deliver first-class products and solutions to our global customers. Apply now and showcase your innovative spirit with a renowned technology leader.,

Posted 1 week ago

Apply

0 years

0 Lacs

Kochi, Kerala, India

On-site

About the job Compensation : 90k - 130k per month Key responsibilities: • Bug Bounty experience is a must Work on security assessment VAPT of different web/android applications from diverse sectors. Create and implement automation solutions to enhance security and reduce manual effort. Collaborate with best security professionals to ensure the protection of the organization's information systems, data, and network infrastructure. Triage vulnerability reports on bug bounty programs and take it to resolution within the defined SLAs. Develop and maintain security policies, procedures, and standards Perform application security reviews and threat modeling on mission-critical systems, & enterprise applications to find and address potential security risks. Work on staying up-to-date with the latest security threats and vulnerabilities, and recommend security improvements. Good communication skills to organize and lead security awareness training sessions. Real life social engineering simulation campaigns with the organizations. What To Bring: • In-depth knowledge of security vulnerabilities not just limited to OWASP Top 10 • Experience in doing security assessments on web applications, Android and iOS mobile applications in microservice architecture • Experience in using the security tools to carry out manual & automated security assessments • Experience working with common product flows like payment gateway integration, authentication etc. • Knowledge of how applications work end-to-end which may help in multiple scenarios. • Good knowledge & understanding of Python, Burp Suite, NMAP, Nuclei etc. is a must. • Passion for security, and a practical and balanced approach to security issues • Ability to visualize the root cause and deep dive • Curiosity in knowing how things work in different conditions • Independent, self-motivated and comfortable working in a fast-paced environment with teams ranging from product to engineering teams. • Exceptional interpersonal verbal and written skills in English. • Ability to document risks, security controls and evidence to ensure compliance Who are we? Cyber Security Job Board aims to deliver a Security as a Service (SECaaS) offering with different solutions consolidated on a centralized dashboard (a one-stop-shop for all your security needs). With the fast evolving needs of the world and rapid development within an organization, it becomes harder for the teams to deliver their flagship offerings to clients both securely and seamlessly. Cyber Security Job Board team comprises best security researchers and certified white hat hackers to protect organizations' data from attackers by detecting, investigating, and responding to cyber-threat. The main motto for Cyber Security Job Board is to work hand-in-glove with the business, to enable them to still deliver their digital ambition without compromising on the security of their product and also of their stakeholders. This ensures that the business can build a digital info system vested in innovation, security & trust. Our Values • We are audacious in vision and action • We encourage honesty and open dialogue • We respect everyone and every point of view • We make objective and data-driven decisions • We believe trust and accountability go hand-in-hand • We invest in each other's growth • We bring our A-game and nothing else • We take charge and get it done Benefits Offered/Perks The glory. Almost too much responsibility and ownership of projects. Company Onsite / Fun Events. Work with skilled security researchers!

Posted 1 week ago

Apply

15.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Job Summary Development engineer to carry out the agile delivery of book of work prioritized by product owner. Key Responsibilities Design & Develop solutions as per the scope agreed in the LUW and solution agreed. Team Player – Participate in the Scrum discussion and contribute to the overall goal of the team. Troubleshooting – Expertise with the Ability to troubleshoot and resolve issues quickly. Impact & Value Re-engineer legacy applications and build state of the art platform Envision FSS platform and align it with Bank’s NextGen technology vision Consistently leads delivery of valuable features Continually looking for process improvements Proposes new ways of doing things Suggests novel ways to fulfil requirements Does Solution Architect where necessary Programming In depth knowledge of IDE, language and toolset in language of choice. Excellent understanding of language & framework and a good working knowledge of the abstraction layer underneath Understanding of threads, threading model and concurrent programming Can profile and optimize code Good knowledge of other programming languages & paradigms and when to apply them Comfortable debugging/finding complex problems Responsibilities Design: Can identify and apply appropriate design patterns to problems. Comfortable developing large features Understands Idempotence Understands boy scout principle. Leaves code in a better state then when arrived Good understanding of cohesion, SOLID and how to apply Writes clean, maintainable code Understands importance of domain model and can coherently model a problem domain within a given context Anticipates medium term (3-6 month) vectors of change and designs and abstracts accordingly Understands & appreciates simplicity & the value of removing code Understands design patterns such as CQRS and eventual consistency Understands how to design for performance at all levels Development Practice Automates everything by default Can build a CD pipeline Automates security scanning and performance testing as part of build Monitor systems to ensure they meet both user needs and business goals Oversee assigned programs (e.g. conduct code review), set and monitor team standards. Evaluate and select appropriate software or hardware and suggest integration methods Focus on reliability, performance and availability Other Responsibilities Infrastructure : Good grasp of multiple operating systems Good grasp of scripting techniques Expertise in one database & good grasp of multiple data storage paradigms and when to apply other technologies Understands and can automate PAAS technologies Understands when to apply appropriate infrastructure technologies. Understanding of network communications, including TCP/IP, HTTP protocols Security Writes Secure code by default Can use tools (nmap/metasploit etc.) to perform deep security probes Understands server hardening Understating of security principles using SSL protocols and data encryption. Behaviours & Collaboration Leads group discussions on design of particular areas Comfortable presenting information Gains buy in from team and drives design Mentors and develops those around them Understands domain well enough to work with PO to drive value Shares knowledge with wider community Regulatory and Business Conduct Display exemplary conduct and live by the Group’s Values and Code of Conduct. Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct. Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters. Qualifications Expertise in the design and development of application using Webmethods Integration knowledge using Webmethods Productt , Development using Flow Language / Java, CAF UI framework, Expertise in integration other applications through standard integration points like JMS , File Etc leveraging various product capability. Knowledge of SQL with design and development of DB integration . SWIFT Messages handling 15+ years of experience in developing world class products/applications. Bachelor in engineering or equivalent Role Specific Technical Competencies Webmethods Developent Java Services Development ADO & CI/CD PL/SQL & DB Development SWIFT and Messages Custody Domain Strongly Desired competencies We are looking for Language agnostic people, however below is the end to end tech stack we intend to use for developing our FSS platforms. Java/ J2EE, Spring Boot, Hibernate Reporting tools – OBIEE, Tableau BI tools - Informatica Hands-on skills in J2EE specifications like JAX-RS, JAX-WS Cloud Solutions – Openshift or AWS or Azure Containers Management –using tools like Docker, Rocket and Drawbridge Elastic Scaling – using tools like Nginx, HAProxy or PAAS like Openshift Dynamic Discover – using tools like Zookeeper or Etcd Configuration Management – using tools like Zookeeper, Etcd, Spring, Puppet/Chef, Ansible Continuous Integration – using tools like Maven and Jenkins Continuous Deployment – using tools like Jenkins, Nolio or Go Assembly Development – using frameworks like Apache Camel or Node.js UI Development – using frameworks like Node.js, REACT, Angular or Backbone IDL Definition – using tools like RAML or Swagger Code Development – using IDE’s like Eclipse or IntelliJ Web API’s – for Information Exchange Collaboration – using tools like Git-Hub and JIRA Hands experience and Knowledge of microservices architecture Strong in Oracle or SQL Server PL/SQL development and designing data model. Web services, API design, Defining Specification using swagger/RAML. Dev Ops Tools and CI/CD Processes –GitFlow, BitBucket etc. Experience with automated test configuration. About Standard Chartered We're an international bank, nimble enough to act, big enough for impact. For more than 170 years, we've worked to make a positive difference for our clients, communities, and each other. We question the status quo, love a challenge and enjoy finding new opportunities to grow and do better than before. If you're looking for a career with purpose and you want to work for a bank making a difference, we want to hear from you. You can count on us to celebrate your unique talents and we can't wait to see the talents you can bring us. Our purpose, to drive commerce and prosperity through our unique diversity, together with our brand promise, to be here for good are achieved by how we each live our valued behaviours. When you work with us, you'll see how we value difference and advocate inclusion. Together We Do the right thing and are assertive, challenge one another, and live with integrity, while putting the client at the heart of what we do Never settle, continuously striving to improve and innovate, keeping things simple and learning from doing well, and not so well Are better together, we can be ourselves, be inclusive, see more good in others, and work collectively to build for the long term What We Offer In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing. Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations. Time-off including annual leave, parental/maternity (20 weeks), sabbatical (12 months maximum) and volunteering leave (3 days), along with minimum global standards for annual and public holiday, which is combined to 30 days minimum. Flexible working options based around home and office locations, with flexible working patterns. Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning. Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential.

Posted 1 week ago

Apply

2.0 - 4.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

About The Team The Information Security organization advances the overall state of security at Rubrik through purposeful initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks against our systems, provides awareness education to teams on security best practices for data protection, and ensures data sharing relationships with third parties in order to securely protect Rubrik information. About Role Rubrik is seeking a passionate and motivated Penetration Testing Engineer to join our Information Security team. In this role, you will work to simulate real-world attack scenarios to identify vulnerabilities, evaluate security posture, and develop methods to defend against attacks. The successful candidate will be technically savvy, customer-oriented, results-driven, and passionate about security. You will partner with the vulnerability management engineers, Engineering, IT and other internal stakeholders to enhance Rubrik’s overall security posture. What You'll Do Design and execute real-world attack scenarios by replicating the tactics, techniques and procedures (TTPs) of threat actors and highlight gaps impacting Rubrik’s products and enterprise security posture. Assist with the planning, execution, and reporting of penetration tests on Rubrik’s products, services, and internal systems. Develop and refine exploitation techniques consistently to conduct penetration testing exercises successfully. Deliver detailed reports of technical findings to stakeholders and assist with the development of mitigation plans. Assist in security investigations, root-cause analysis and corrective measures as required. Coordinate with the security researcher community in reviewing the identified vulnerabilities and drive the issues to closure. Drive vulnerabilities to closure within the established SLAs. Navigate escalations when necessary to raise visibility into risk and drive the risk down when SLAs are not met. Collaborate with the senior security team members to identify areas for improvement in security posture. Contribute to the continuous improvement of Rubrik’s penetration testing framework and processes. Help develop and maintain testing documentation, including methodologies, procedures, and post-engagement reports. Track and monitor penetration testing metrics to scale the pentest program and continuously improve the coverage and depth of penetration testing. Stay updated with emerging security threats, innovative defense measures, and industry trends to recommend improvements proactively. Experience you'll need Bachelor’s degree required; BE/BTech or MS in Computer Science, Information Technology, or related field 2-4 years of hands-on experience in penetration testing, red team, vulnerability exploitation, product security and/or cloud security roles Ability to perform targeted cyberattacks with or without the use of automated tools such as (e.g., Burp Suite, Metasploit, Nmap, Wireshark, etc.). Experience in system internals (windows, linux) and cloud security (AWS, Azure, GCP) In-depth knowledge of exploit frameworks, obfuscation/evasion techniques, application security, IDS/IPS and web proxies Strong understanding of security best practices and frameworks (OWASP Top 10, NIST, CIS). Demonstrated programming skills in one or more of: Python, Perl, Ruby, Java IT security certifications (OSCP, OSCE, GPEN, GWAPT, GXPN) is a plus Strong analytical and problem-solving skills. Ability to work independently as well as part of a team in a fast-paced environment. Excellent verbal and written communication skills Join Us in Securing the World's Data Rubrik (NYSE: RBRK) is on a mission to secure the world’s data. With Zero Trust Data Security™, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked. Linkedin | X (formerly Twitter) | Instagram | Rubrik.com Inclusion @ Rubrik At Rubrik, we are dedicated to fostering a culture where people from all backgrounds are valued, feel they belong, and believe they can succeed. Our commitment to inclusion is at the heart of our mission to secure the world’s data. Our goal is to hire and promote the best talent, regardless of background. We continually review our hiring practices to ensure fairness and strive to create an environment where every employee has equal access to opportunities for growth and excellence. We believe in empowering everyone to bring their authentic selves to work and achieve their fullest potential. Our inclusion strategy focuses on three core areas of our business and culture: Our Company: We are committed to building a merit-based organization that offers equal access to growth and success for all employees globally. Your potential is limitless here. Our Culture: We strive to create an inclusive atmosphere where individuals from all backgrounds feel a strong sense of belonging, can thrive, and do their best work. Your contributions help us innovate and break boundaries. Our Communities: We are dedicated to expanding our engagement with the communities we operate in, creating opportunities for underrepresented talent and driving greater innovation for our clients. Your impact extends beyond Rubrik, contributing to safer and stronger communities. Equal Opportunity Employer/Veterans/Disabled Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at hr@rubrik.com if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment. EEO IS THE LAW NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Posted 1 week ago

Apply

5.0 years

19 - 20 Lacs

Hyderabad, Telangana, India

On-site

We are seeking a highly skilled and motivated Senior VAPT Consultant to join our growing cybersecurity team. This foundational role is ideal for someone who is passionate about offensive security and eager to contribute to a lean and agile environment. You'll play a critical part in leading and executing penetration tests, shaping internal methodologies, and mentoring junior talent. Key Responsibilities Conduct penetration testing on Web Applications, Networks, Infrastructure, and Cloud environments. Perform Vulnerability Assessments (VA) using tools like Nessus, OpenVAS, etc. Utilize industry-standard tools such as Burp Suite, Nmap, Metasploit, etc. Review and write detailed technical reports, outlining findings, risks (CVSS-based or similar), and actionable remediation guidance. Collaborate with clients to explain findings, articulate risks, and suggest mitigation strategies. Lead small-scale security projects or client engagements, ensuring quality and timely delivery. Mentor junior team members and enforce quality standards. Contribute to the development of tools, methodologies, and frameworks within the security practice Requirements 5-8+ years of professional experience in Information Security, with a strong focus on Vulnerability Assessment and Penetration Testing (VAPT). In-depth, hands-on experience with: Web App, Network, and Infra Pen Testing Cloud Security Testing (Azure/AWS) Familiarity with risk rating methodologies such as CVSS. Strong communication skills with the ability to interface with clients and present findings clearly. Proven ability to work independently in a fast-paced, startup-like environment. Preferred Certifications (Any of the following): OSCP / OSCE / CRTP / eCPPT CEH (with demonstrable hands-on experience) AZ-500 or AWS Security Specialty (for cloud VAPT experience) Growth Opportunities Foundational leadership role in a growing cybersecurity practice Clear path to grow into Practice Head or Principal Consultant Opportunity to shape tools, frameworks, and methodologies from the ground up Nice to Have Experience contributing to open-source or internal security tooling Familiarity with scripting or automation in Python, Bash, or PowerShell

Posted 1 week ago

Apply

3.0 years

14 - 15 Lacs

Hyderabad, Telangana, India

On-site

We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web, Infrastructure, and Cloud environments. As the technical backbone of our lean and growing VAPT practice, you'll work closely with the Security Lead and directly engage with clients to deliver meaningful, high-impact security outcomes. Key Responsibilities: Perform manual and automated penetration testing across: Web Applications (based on OWASP Top 10) Infrastructure (external/internal IPs, firewall review, patch audits) Cloud Environments (basic Azure/AWS - IAM, Storage, Networking) Identify, exploit, and report on vulnerabilities such as SSRF, RCE, IDOR, LFI, and S3 bucket exposures Use tools such as Burp Suite, Nmap, SQLMap, Nikto, Nessus/OpenVAS Write high-quality, detailed technical reports with: Screenshots for PoCs Remediation guidance Risk severity scoring (preferably CVSSv3) Collaborate with clients to explain findings and provide actionable recommendations Contribute to toolchain improvements and lightweight automation (Python/Bash preferred) Requirements 3-6+ years of hands-on experience in at least 2 of the following areas: Web Application Penetration Testing (OWASP Top 10) Infrastructure VAPT (internal/external, firewall, patch validation) Basic Cloud VAPT (AWS or Azure: IAM, Storage, Networking) Proficiency in: Manual testing techniques, fuzzing, and exploitation Burp Suite (Community or Pro) Tools like Nmap, SQLMap, Nikto, Nessus/OpenVAS Strong understanding of common vulnerabilities and exploitation techniques Preferred Certifications CEH, eJPT, OSCP (or strong portfolio/proof of hands-on skill) AZ-500 or AWS Security Specialty (for cloud security exposure) Good to Have Familiarity with scripting for automation (Python, Bash) Exposure to CVSSv3 for vulnerability scoring Experience with Dradis, Excel-based reporting, or similar tools

Posted 1 week ago

Apply

3.0 years

14 - 15 Lacs

Bengaluru, Karnataka, India

On-site

We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web, Infrastructure, and Cloud environments. As the technical backbone of our lean and growing VAPT practice, you'll work closely with the Security Lead and directly engage with clients to deliver meaningful, high-impact security outcomes. Key Responsibilities: Perform manual and automated penetration testing across: Web Applications (based on OWASP Top 10) Infrastructure (external/internal IPs, firewall review, patch audits) Cloud Environments (basic Azure/AWS - IAM, Storage, Networking) Identify, exploit, and report on vulnerabilities such as SSRF, RCE, IDOR, LFI, and S3 bucket exposures Use tools such as Burp Suite, Nmap, SQLMap, Nikto, Nessus/OpenVAS Write high-quality, detailed technical reports with: Screenshots for PoCs Remediation guidance Risk severity scoring (preferably CVSSv3) Collaborate with clients to explain findings and provide actionable recommendations Contribute to toolchain improvements and lightweight automation (Python/Bash preferred) Requirements 3-6+ years of hands-on experience in at least 2 of the following areas: Web Application Penetration Testing (OWASP Top 10) Infrastructure VAPT (internal/external, firewall, patch validation) Basic Cloud VAPT (AWS or Azure: IAM, Storage, Networking) Proficiency in: Manual testing techniques, fuzzing, and exploitation Burp Suite (Community or Pro) Tools like Nmap, SQLMap, Nikto, Nessus/OpenVAS Strong understanding of common vulnerabilities and exploitation techniques Preferred Certifications CEH, eJPT, OSCP (or strong portfolio/proof of hands-on skill) AZ-500 or AWS Security Specialty (for cloud security exposure) Good to Have Familiarity with scripting for automation (Python, Bash) Exposure to CVSSv3 for vulnerability scoring Experience with Dradis, Excel-based reporting, or similar tools

Posted 1 week ago

Apply

2.0 years

0 Lacs

India

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Attack & Penetration Testing - Staff As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, mobile application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant with expertise in penetration testing. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your key responsibilities Perform penetration testing which includes internet, intranet, web application, Mobile app (Android & iOS), APIs, wireless, Cloud Security, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Convey complex technical security concepts to technical and non-technical audiences including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, Metasploit and Nessus for effective vulnerability assessment and penetration testing. Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams Understanding of TCP/IP network protocols. Develop automated solutions that mitigate risks throughout the organization. Provide technical leadership and advise to junior team members on attack and penetration test engagements. Skills and attributes for success Understanding of web-based application vulnerabilities (OWASP Top 10). Understanding of TCP/IP network protocols. Understanding of network security and popular attacks vectors. Ability to communicate detailed technical information to a non-technical audience clearly Good to have experience with Operation Technology / Internet of Things, Cloud technologies (AWS, Azure, GCP), Active Directory penetration testing Strong understanding of security principles, policies, and industry best practices Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures To qualify for the role, you must have BE/ B.Tech/ MCA or equivalent Minimum of 2 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web app, APIs, Mobile App, wireless, Cloud Security, social engineering, physical and Red Team assessments. One of the following certifications: OSCP, OSCE, CRTP, CRTO, eCPTX, ejpt or eWPTX Knowledge of Windows, Linux, UNIX, any other major operating systems. 2+ years of work experience in performing Penetration testing. Good to have Strong Excel, Word and PowerPoint skills. Ideally, you’ll also have Certifications: ejpt, OSCP, CRTP, ECSA. What we look for Who can perform penetration testing which includes Network, wireless, web application, mobile application, social engineering and physical penetration testing and provide analysis for the testing results. What working at EY offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 week ago

Apply

2.0 - 5.0 years

3 - 4 Lacs

Gurgaon

On-site

Gurgaon 1 2 to 5 years Full Time As a Associate Information Security (VAPT), you will be part of our dynamic and growing cyber security team. You will assist in conducting vulnerability assessments and penetration testing on various systems, networks, and applications. This role is ideal for recent graduates or individuals looking to start their career in cyber security, offering hands-on experience and mentorship from experienced professionals. Key Responsibilities: Conduct Vulnerability Assessments: Assist in identifying and evaluating vulnerabilities in systems, applications, and networks. Use various tools and techniques to scan and analyze security weaknesses. Penetration Testing: Assist in planning and executing penetration tests on web applications, networks, and other systems. Document and report security issues and vulnerabilities identified during testing. Security Analysis and Reporting: Help in analyzing assessment and testing results to identify potential security risks. Contribute to the creation of detailed reports with findings, risk analysis, and recommended corrective actions. Collaboration and Support: Work closely with senior analysts and team members to understand project requirements and objectives. Provide support in implementing security measures and solutions as needed. Learning and Development: Participate in training sessions, workshops, and certification programs to enhance technical skills. Stay updated with the latest security trends, tools, and best practices. Required Qualifications: Educational Background: Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or a related field. Technical Skills: Basic understanding of networking, operating systems, and web applications. 2 to 5 years of total experience. Familiarity with common security tools (e.g., Nmap, Wireshark, Metasploit, Burp Suite). Basic knowledge of programming/scripting languages (e.g., Python, Bash).Job Overview

Posted 1 week ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Job Title: Intern Cyber Security Experience: Entry Level/Freshers Mode: Work from the office Duration: 3 Months Location: Hyderabad Company Overview BeamX TechLabs Pvt Ltd. is a leading technology company specializing in software development and IT solutions. With a focus on innovation and cutting-edge technologies, we strive to provide exceptional solutions to our clients across various industries. Join our dynamic team and contribute to the development of groundbreaking software applications. Position Summary We are seeking a motivated and talented Cyber Security Intern to join our growing team in Hyderabad. This internship offers a unique opportunity to gain practical experience in the field of cybersecurity under the guidance of experienced professionals. You will be involved in various projects that focus on enhancing our security posture and mitigating potential threats. Key Responsibilities Assist in conducting vulnerability assessments and penetration testing. Analyze security logs and incident reports to identify potential security breaches. Assist in developing and implementing security policies and procedures. Research and stay updated on emerging cybersecurity threats and best practices. Contribute to the development of security awareness training materials. Participate in security incident response activities. Required Skills and Qualifications Foundational understanding of networking concepts (TCP/IP, DNS, Firewalls) and operating systems (Windows, Linux command line). Basic knowledge of cybersecurity principles, common attack vectors, and defense mechanisms. Familiarity with at least one scripting language (e.g., Python for automation, Bash). Understanding of data security concepts like encryption and access control. Strong analytical and problem-solving skills. Eagerness to learn and adapt in a fast-paced environment. Excellent communication (written and verbal) and teamwork abilities. Preferred Qualifications Completion of relevant cybersecurity certifications (e.g., CompTIA Security+, CCNA Security, Google Cybersecurity Certificate). Experience with security tools through academic projects, internships, or labs (e.g., Wireshark, Nmap, basic SIEM exposure). Education Requirements Bachelor's degree in a relevant field (Electronics, Computer Science, Cybersecurity, Information Science, or related discipline) Compensation and Benefits Competitive stipend commensurate with experience. Opportunity to learn from experienced cybersecurity professionals. Gain practical experience in a real-world environment. Potential for full-time employment upon successful completion of the internship.

Posted 1 week ago

Apply

2.0 years

0 Lacs

Trivandrum, Kerala, India

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Attack & Penetration Testing - Staff As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, mobile application, social engineering and physical penetration testing. You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. The opportunity We’re looking for Security Consultant with expertise in penetration testing. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your Key Responsibilities Perform penetration testing which includes internet, intranet, web application, Mobile app (Android & iOS), APIs, wireless, Cloud Security, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Convey complex technical security concepts to technical and non-technical audiences including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, Metasploit and Nessus for effective vulnerability assessment and penetration testing. Strong knowledge of OWASP Top 10 web and the ability to effectively communicate methodologies and techniques with development teams Understanding of TCP/IP network protocols. Develop automated solutions that mitigate risks throughout the organization. Provide technical leadership and advise to junior team members on attack and penetration test engagements. Skills And Attributes For Success Understanding of web-based application vulnerabilities (OWASP Top 10). Understanding of TCP/IP network protocols. Understanding of network security and popular attacks vectors. Ability to communicate detailed technical information to a non-technical audience clearly Good to have experience with Operation Technology / Internet of Things, Cloud technologies (AWS, Azure, GCP), Active Directory penetration testing Strong understanding of security principles, policies, and industry best practices Demonstrable flair for technical writing, including engagement reports, presentations and operating procedures To qualify for the role, you must have BE/ B.Tech/ MCA or equivalent Minimum of 2 years of work experience in penetration testing which may include at least three of the following: internet, intranet, web app, APIs, Mobile App, wireless, Cloud Security, social engineering, physical and Red Team assessments. One of the following certifications: OSCP, OSCE, CRTP, CRTO, eCPTX, ejpt or eWPTX Knowledge of Windows, Linux, UNIX, any other major operating systems. 2+ years of work experience in performing Penetration testing. Good to have Strong Excel, Word and PowerPoint skills. Ideally, you’ll also have Certifications: ejpt, OSCP, CRTP, ECSA. What We Look For Who can perform penetration testing which includes Network, wireless, web application, mobile application, social engineering and physical penetration testing and provide analysis for the testing results. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 week ago

Apply

2.0 - 5.0 years

0 Lacs

Gurgaon, Haryana, India

On-site

As a Associate Information Security (VAPT), you will be part of our dynamic and growing cyber security team. You will assist in conducting vulnerability assessments and penetration testing on various systems, networks, and applications. This role is ideal for recent graduates or individuals looking to start their career in cyber security, offering hands-on experience and mentorship from experienced professionals. Key Responsibilities Conduct Vulnerability Assessments: Assist in identifying and evaluating vulnerabilities in systems, applications, and networks. Use various tools and techniques to scan and analyze security weaknesses. Penetration Testing: Assist in planning and executing penetration tests on web applications, networks, and other systems. Document and report security issues and vulnerabilities identified during testing. Security Analysis and Reporting: Help in analyzing assessment and testing results to identify potential security risks. Contribute to the creation of detailed reports with findings, risk analysis, and recommended corrective actions. Collaboration and Support: Work closely with senior analysts and team members to understand project requirements and objectives. Provide support in implementing security measures and solutions as needed. Learning and Development: Participate in training sessions, workshops, and certification programs to enhance technical skills. Stay updated with the latest security trends, tools, and best practices. Required Qualifications Educational Background: Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or a related field. Technical Skills: Basic understanding of networking, operating systems, and web applications. 2 to 5 years of total experience. Familiarity with common security tools (e.g., Nmap, Wireshark, Metasploit, Burp Suite). Basic knowledge of programming/scripting languages (e.g., Python, Bash).Job Overview APPLY NOW

Posted 1 week ago

Apply

4.0 - 5.0 years

0 Lacs

Hyderabad, Telangana, India

Remote

Job Title: Penetration Tester Experience Required: 4 to 5 Years Location: [Insert Location or Remote] Job Type: Full-Time Job Summary: We are looking for a skilled and experienced Penetration Tester to join our cybersecurity team. The ideal candidate will have 4 to 5 years of hands-on experience in conducting security assessments, identifying vulnerabilities, and simulating real-world attacks to evaluate the strength of our infrastructure, applications, and systems. Key Responsibilities: Perform network, web application, mobile, and API penetration tests . Simulate real-world cyberattacks to assess organizational security posture. Identify, document, and report vulnerabilities and exploits with remediation recommendations. Collaborate with internal teams to assist in risk mitigation and remediation strategies . Use tools like Burp Suite, Metasploit, Nmap, Nessus, Wireshark , etc. Conduct social engineering assessments , such as phishing simulations (optional based on role). Keep up to date with the latest threats, tools, and techniques in the cybersecurity landscape. Prepare and deliver clear, concise, and technical penetration testing reports . Participate in Red Team/Blue Team exercises , if applicable. Required Skills & Qualifications: Bachelor’s degree in Cybersecurity, Computer Science, Information Technology , or related field. 4–5 years of hands-on experience in penetration testing or ethical hacking . Proficiency in Kali Linux and other offensive security tools. Strong knowledge of OWASP Top 10 , MITRE ATT&CK framework , and common attack vectors . Experience with scripting languages (Python, Bash, or PowerShell). Familiarity with cloud security testing (AWS, Azure, GCP) is a plus. Excellent analytical, problem-solving, and reporting skills . Certifications (Preferred): OSCP (Offensive Security Certified Professional) – Highly preferred CEH (Certified Ethical Hacker) GPEN (GIAC Penetration Tester) Other relevant security certifications

Posted 1 week ago

Apply

1.0 - 5.0 years

0 Lacs

punjab

On-site

You will be joining CDI for the role of Cyber Security Trainer and Consultant, where you will be responsible for conducting both onsite and offsite training programs for clients. Your main tasks will include conducting Vulnerability Assessments, Network Penetration Testing, Internal & External as well as Web Application scanning, and Penetration Testing using both manual methods and automated tools. To succeed in this role, you must have a solid understanding and practical experience with tools such as Metasploit, OWASP top ten attacks, Burpsuite, Kali Linux, Acunetix, Nessus, Nmap, and other relevant tools. Additionally, a good grasp of Threat Intelligence and domain tools is essential. Effective communication skills in English are crucial for this position, as you will be interacting with clients regularly. The job offers a full-time position in the morning shift at CDI, located near VR mall in Mohali, Punjab. Ideally, you should have at least 1 year of work experience in the field of Cyber Security. If you meet these requirements and are willing to relocate if necessary, we encourage you to apply for this exciting opportunity.,

Posted 1 week ago

Apply

3.0 - 6.0 years

4 - 8 Lacs

Kochi

Work from Office

JTSi Technologies India is looking for Application Security Engineer to join our dynamic team and embark on a rewarding career journey Analyzing customer needs to determine appropriate solutions for complex technical issues Creating technical diagrams, flowcharts, formulas, and other written documentation to support projects Providing guidance to junior engineers on projects within their areas of expertise Conducting research on new technologies and products in order to recommend improvements to current processes Developing designs for new products or systems based on customer specifications Researching existing technologies to determine how they could be applied in new ways to solve problems Reviewing existing products or concepts to ensure compliance with industry standards, regulations, and company policies Preparing proposals for new projects, identifying potential problems, and proposing solutions Estimating costs and scheduling requirements for projects and evaluating results

Posted 1 week ago

Apply

1.0 - 4.0 years

4 - 8 Lacs

Gurugram

Work from Office

Job Summary: We are seeking a skilled VAPT (Vulnerability Assessment and Penetration Testing) Analyst to join our team. In this role, you will be responsible for conducting comprehensive security assessments, including network penetration testing, black box testing, and vulnerability assessments. You will be working directly with our client while being employed under our payroll, ensuring a seamless and secure IT environment. Your expertise in IT project management and IT security will be crucial in managing and executing these security projects effectively. Major Objectives of the Job: Conduct network penetration testing to identify and exploit vulnerabilities. Perform black box testing to assess system security from an external perspective. Carry out thorough vulnerability assessments to pinpoint potential security threats. Operate as a penetration tester to ensure the robustness of security measures. Skills & Qualifications: Live PT Projects Handling Experience : Demonstrated ability to handle live penetration testing projects independently and efficiently. IT Project Management : Basic knowledge of IT project management principles. Experience with project management tools and methodologies to plan, execute, and oversee IT security projects. IT Infrastructure and Security Knowledge : Solid understanding of IT infrastructure components and security principles. Familiarity with network architecture, protocols, and security measures. Experience in Handling IT Security Projects : Proven experience in managing IT security projects from inception to completion, ensuring all security requirements are met and risks are mitigated. Key Responsibilities: Perform network penetration testing and black box testing to identify security vulnerabilities. Develop and implement testing strategies, methodologies, and tools to ensure comprehensive security assessments. Document and report findings, providing actionable recommendations to improve security posture. Collaborate with IT and security teams to address vulnerabilities and enhance overall network Stay up-to-date with the latest security trends, tools, and techniques to continuously improve testing Manage multiple IT security projects simultaneously, ensuring timely and successful completion. Desired Qualifications: Bachelors degree in Computer Science, Information Technology, Cybersecurity, or a related field. Relevant certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), or CISSP (Certified Information Systems Security Professional) are a plus. Strong analytical and problem-solving skills. Excellent communication skills, both written and verbal. Ability to work independently and as part of a team.

Posted 1 week ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies