11 Osce Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

7 - 12 Lacs

pune

Work from Office

We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills along with familiarity in testing applications running on or integrated with IBM mainframe systems. Primary Roles and Responsibilities: Conduct penetration testing and red teaming exercises targeting mainframe environments and the surrounding application ecosystem. Perform code-assisted and black-box penetration testing against enterprise...

Posted 1 day ago

AI Match Score
Apply

3.0 - 8.0 years

0 Lacs

delhi, india

On-site

About the business We are a highly specialised Cybersecurity consulting firm based in theSydney CBD. We are looking for an experienced CEH / OSCP / OSCE certified Penetration tester or Pen Tester on a Permanent basis. About the role We are looking for a Security Consultant with multiple years of experience with Penetration testing and Vulnerability assessments. Someone with the ability to think out of the box, someone who is comfortable using new tools and new methodologies. Someone who is customer-centric and can work with the customer and resolve complex issues. Skills and experience Key Skills: Must be certified in Penetration testing with any of these certifications. CEH / OSCP / OSCE / ...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 8.0 years

25 - 30 Lacs

bengaluru

Work from Office

Responsibilities: Conduct VAPT on Web, Mobile, and Network platforms Perform secure Source Code Reviews Execute Wireless Pen-Testing and Red Teaming activities Create detailed reports of VAPT findings Research and present on emerging attack vectors Engage with clients for solution delivery and technical consultations Role & responsibilities Preferred candidate profile OSCP, OSCE, OSWE, CRTP, CRTO, PNPT, EWPT, eJPT

Posted 3 weeks ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

Greetings potential candidate, We are looking for a Security Assessment & Compliance Specialist with 3-6 years of experience to join our team at Netsach, a Cyber Security Company based in Dubai. As a Security Threat Assessment & Compliance Specialist, you will be responsible for conducting testing on bank installations using focused threat-based methodologies to identify vulnerabilities, enhance Cyber readiness, and ensure security controls and system configurations adhere to compliance standards. Your role will involve collecting open source intelligence on threats, developing Cyber assessment plans, assessing The bank group installations & controls, and providing insight on IT technology a...

Posted 2 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

Greetings, We are looking for a Security Assessment & Compliance Specialist with 3-6 years of experience to join our team at Netsach, a Cyber Security Company in Dubai. As a Security Threat Assessment & Compliance Specialist, your role will involve conducting testing for bank installations using threat-based methodologies to identify vulnerabilities, improve Cyber readiness, and review security controls and system configurations across IT systems to ensure security posture and compliance. Your responsibilities will include collecting open-source intelligence on threats and vulnerabilities related to the bank's technology stack, participating in event planning stages to develop Cyber assessme...

Posted 2 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

jaipur, rajasthan

On-site

Must have industry recognised certifications (e.g. OSCP, OSCE, OSWP, OSWE, OSEECISSP, OSCP, CRT, CREST, CRTP) Senior Cyber Security Consultant Requirements: Minimum 5+ yearsofconsulting experience in Red Teaming/Pentestingand possesses industry recognised certifications (e.g.CISSP, OSCP, CRT, CREST, CRTP) Experienced and well versed in security testing domains. For example,red teaming, web/network/mobile/cloud/thick client vulnerability assessments and penetration testing. Proven experience in implementing proactive security solutions and integrating security into the software development lifecycle (SDLC). Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to a...

Posted 3 months ago

AI Match Score
Apply

6.0 - 11.0 years

8 - 12 Lacs

Pune

Work from Office

We are looking for a Penetration Tester to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills along with familiarity in testing applications running on or integrated with IBM mainframe systems. Here is how, through this exciting role, YOU will contribute to BMC's and your own success: Primary Roles and Responsibilities: Lead security assessments of applications and solutions deployed on IBM z/OS-based environments. Conduct penetration test...

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

Pune

Work from Office

We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills along with familiarity in testing applications running on or integrated with IBM mainframe systems. Primary Roles and Responsibilities: Conduct penetration testing and red teaming exercises targeting mainframe environments and the surrounding application ecosystem. Perform code-assisted and black-box penetration testing against enterprise...

Posted 4 months ago

AI Match Score
Apply

4.0 - 9.0 years

25 - 40 Lacs

Bengaluru

Work from Office

Here's an updated version of the job description, incorporating your specified details: Staff Product Security Engineer (Embedded & IoT) Work Flexibility: Hybrid Work Mode: Hybrid Location: Bengaluru Work Flexibility Definitions: Remote Role allows you to work the majority to 100% of time from an alternate workplace. These roles could have travel expectations, and you must work within the country of the job requisition location. Field-based – You can expect to regularly work a majority to 100% of time at customer facilities and has a set territory or expectation to travel within a set boundary. Almost all sales roles would likely be qualified as field-based. Onsite – Role is 100% located at ...

Posted 4 months ago

AI Match Score
Apply

1.0 - 6.0 years

6 - 12 Lacs

Greater Noida

Work from Office

Designation: Cybersecurity Trainer Job Purpose & Role: To design, develop, and deliver advanced training programs in secure coding, reverse engineering, and malware analysis . Technical knowledge and hands-on experience in secure coding, system-level programming, and threat analysis is highly preferred. A. Knowledge Proven experience as a trainer or instructor in cybersecurity. Expertise in Assembly language, C/C++, and secure system programming. Proficiency in reverse engineering tools such as IDA Pro, Ghidra, and Process Explorer. Solid understanding of PE file formats, static and dynamic code analysis techniques. Experience with Python scripting for automation and cybersecurity use cases....

Posted 4 months ago

AI Match Score
Apply

4.0 - 9.0 years

20 - 25 Lacs

Hyderabad

Work from Office

Minimum 3 years’ experience working in a large-scale IT environment with focus on Cyber / Information Security. Areas of expertise should include Pre-Sales support, Service & Solution delivery, part of program management (Transition & Transformation) Required Candidate profile Knowledge in SIEM, SOAR, Threat Hunting, EDR, Deception, NTA, NBAD, UEBA. Handson experience on leading analytical platforms like Splunk, IBM QRadar, Hunters, Sumo Logic, Sentinel. Certification:CISSP

Posted 4 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies