Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
4.0 - 7.0 years
0 - 0 Lacs
Bengaluru
Work from Office
Looking for Penetration Testers with Mandatory Skills: Job Description: The Role: Cybersecurity Penetration Tester R&D Job Description Overview: Lead engagements from kickoff with product owners through scoping engagements, penetration testing and reporting while adhering to the agreed scope and deadlines. Minimum 3+ years of experience in web and thick client application penetration testing domains. Expertise in using tools such as Nmap, Wireshark, Burp suite, OWASP Zap, Echo Mirage, and OS such as Kali Linux or similar etc. Proficiency in dynamic analysis of thick client applications and reverse engineering to uncover the logic and develop exploits. Strong communication skills and ability to develop detailed PoCs and reports to convey complex technical information to both technical and non-technical stakeholders, train product team and promote security awareness. Stay up to date on the latest exploits and security trends. Experience: 4+Years LOCATION : Bangalore Notice period: Immediate to 20 days About TEKsystems: TEKsystems - an Allegis Group company is the worlds leading Technology Staffing & Recruiting Organization. We service over 6000 clients globally, which include 90% of the Fortune 500 companies. We specialize in Applications, Network Services, IT Support, and Communications Technologies. We have Offshore development centers across India. Please share resume at snausheen@teksystems.com
Posted 3 weeks ago
2.0 - 5.0 years
10 - 15 Lacs
Pune, Kothrud
Work from Office
Cybersecurity Engineer with expertise in Embedded Penetration Testing, Reverse Engineering, and Software Security. The ideal candidate will be responsible for identifying security vulnerabilities, performing penetration testing on embedded systems, and ensuring secure software development practices. This role requires a strong understanding of cybersecurity principles, software security, and embedded system security.
Posted 3 weeks ago
1.0 - 5.0 years
11 - 15 Lacs
Gurugram
Work from Office
Looking for challenging role? If you really want to make a difference - make it with us Can we energize society and fight climate change at the same time? At Siemens Energy, we can. Our technology is key, but our people make the difference. Brilliant minds innovate. They connect, create, and keep us on track towards changing the world's energy systems. Their spirit fuels our mission. Our culture is defined by caring, agile, respectful, and accountable individuals. We value excellence of any kind. Sounds like you? TitleAgentic AI and Domain-Specific LLM Developer We are seeking talented and passionate developers with experience in developing customized solutions based on the NVIDIA Morpheus Cyber AI framework to join our team. In this role, you will be instrumental in the development of a state-of-the-art Grid Cybersecurity software platform designed to safeguard electric sector critical infrastructure from emerging cyber threats. Your new role "“ challenging and future- oriented Design, develop, and implement cybersecurity solutions using NVIDIA Morpheus Cyber AI framework, NVIDIA AgentIQ toolkit, NVIDIA Blue Field, Domain-Specific LLM, Open API, and OpenUSD. Collaborate with cross-functional teams to integrate AI-driven security features into the Grid Cybersecurity platform. Analyze and process large datasets to identify and mitigate potential published and zero-day OT/ICS vulnerabilities. Develop and maintain robust, scalable, and secure software CI/CD processes and have experience with DevSecOps software composition analysis tools. Troubleshoot, debug, and optimize existing software for improved performance and security. Stay up to date with the latest advancements in AI and cybersecurity to ensure our platform remains at the forefront of innovation. We don't need superheroes, just super minds Bachelor master's degree in Artificial Intelligence, OT/ICS Cybersecurity, Computer Science, Embedded Device Engineering, or a related field. Proven experience with NVIDIA Morpheus Cyber AI framework and comparable AI frameworks. Experience with operational technology (OT)/industrial control systems (ICS) critical infrastructure cybersecurity technologies. Strong programming skills in Python. Additional languages such as C++ or Java is a plus. Commercial product experience with AI, machine learning, and customizing common AI frameworks for specific use cases. Strong experience with DevOps, DevSecOps, AIOps/AI Governance, and MLOps. Stay up to date on new developments in AI for Cybersecurity. Experience presenting at technical conferences is a plus. Experience with AI trust documentation projects. Ability to work collaboratively in a fast-paced, dynamic environment. Excellent innovation, problem-solving, and communication skills. Familiarity with project management systems, including Jira or Trello. Familiarity with Software Bill of Materials (SBOM) for vulnerability management. Experience with grid computing and large-scale distributed data processing. Knowledge of private cloud platforms such as AWS, Azure, or Google Cloud. Understanding of networking protocols and security measures. Experience with digital twins for cybersecurity.
Posted 3 weeks ago
8.0 - 12.0 years
19 - 21 Lacs
Bengaluru
Work from Office
Responsibilities: * Design, implement, and maintain secure solutions on AWS cloud platform using IAM and security architecture principles.
Posted 3 weeks ago
4.0 - 8.0 years
13 - 17 Lacs
Bengaluru
Work from Office
Roles & Responsibilities : - Working closely with the CTO and members of technical staff to meet deadlines. - Working with an agile team to setup and configure GitOps (CI/CD) based pipelines on GitLab - Create and deploy Edge AIoT pipelines using AWS Greengrass or Azure IoT - Design and develop secure cloud system architectures in accordance with enterprise standards - Package and automate deployment of releases using Helm charts - Analyze and optimize resource consumption of deployments - Integrate with Prometheus, Grafana, Kibana etc. for application monitoring - Adhering to best practices to deliver secure and robust solutions Requirements : - Experience with Kubernetes and AWS - Knowledge of cloud architecture concepts (IaaS, PaaS, SaaS) - Knowledge of Docker and Linux bash scripting - Strong desire to expand knowledge in modern cloud architectures - Knowledge of System Security Concepts (SAST, DAST, Penetration Testing, Vulnerability analysis) - Familiarity with version control concepts (Git) Apply Insights Follow-up Save this job for future reference Did you find something suspiciousReport Here! Hide This Job Click here to hide this job for you. You can also choose to hide all the jobs from the recruiter.
Posted 3 weeks ago
3.0 - 6.0 years
7 - 11 Lacs
Bengaluru
Work from Office
About The Role We are looking for a skilled Application Security Engineer to strengthen our security posture by proactively identifying and mitigating vulnerabilities across our web applications, APIs, and mobile apps. The ideal candidate will have a strong background in penetration testing, secure code review, and security automation. Roles & Responsibilities(What will you do): -Perform penetration testing of web applications, APIs, and mobile apps, providing in-depth vulnerability analysis and remediation guidance. -Conduct manual and automated secure code reviews, primarily in Java, Python, and JavaScript. -Develop security automation solutions using Python to streamline testing, improve coverage, and reduce manual effort. -Work closely with development teams to ensure timely resolution of security issues within fast-paced release cycles. -Create and maintain threat models, applying threat modeling techniques to proactively identify and mitigate design-level security risks. -Foster a security-first mindset by educating developers on secure coding practices, common vulnerabilities, and attack vectors while effectively communicating security findings to stakeholders. What Makes You a Great Fit -1-5 years of experience in application security, penetration testing, or related fields. -Strong penetration testing expertise with tools like Burp Suite, OWASP ZAP, semgrep, MobSF, Jadx-GUI and other mobile security testing frameworks. -Experience integrating security into SDLC and familiarity with DevSecOps tools. -Proficiency in secure coding principles, OWASP Top 10, CWE, and exploit techniques. -Strong scripting skills (Python preferred) for security automation. -Excellent communication and stakeholder management abilities. -Passion for continuous learning and staying updated on security trends. -Certifications like OSCP, OSWE, CRTP, or a proven Bug Bounty track record and/or CTF partipation are a plus PhonePe Full Time Employee Benefits (Not applicable for Intern or Contract Roles) Insurance Benefits - Medical Insurance, Critical Illness Insurance, Accidental Insurance, Life Insurance Wellness Program - Employee Assistance Program, Onsite Medical Center, Emergency Support System Parental Support - Maternity Benefit, Paternity Benefit Program, Adoption Assistance Program, Day-care Support Program Mobility Benefits - Relocation benefits, Transfer Support Policy, Travel Policy Retirement Benefits - Employee PF Contribution, Flexible PF Contribution, Gratuity, NPS, Leave Encashment Other Benefits - Higher Education Assistance, Car Lease, Salary Advance Policy
Posted 3 weeks ago
2.0 - 6.0 years
4 - 8 Lacs
Pune
Work from Office
NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), Cyber Asset Attack Surface Management (CAASM), and Breach and Attack Simulation (BAS) solutions Leveraging a unique combination of dedicated security experts, intelligent process, and advanced technology, NetSPI brings a proactive approach to cybersecurity with more clarity, speed, and scale than ever before, NetSPI is on an exciting growth journey as we disrupt and improve the proactive market security We are looking for individuals with a collaborative, innovative, and customer-first mindset to join our team Learn more about our award-winning workplace culture and get to know our A-Team at netspi /careers, Responsibilities: Innovation: Stay at the forefront of security technology and trends Partner with research and engineering teams to define and prototype scalable solutions that identify and mitigate risk to our customersenvironments, Product Design: Collaborate with product managers to identify capability gaps, define new features, and inform and advance differentiation and customer value in our security products, Security Detection Ownership: Author, test, deploy and maintain ASM security detections Drive Unique Insights: Leverage our existing data to identify new patterns, correlate them with existing information, and enrich our security products with these insights Quality Assurance: Conduct thorough testing and validation to ensure the security and reliability of products, Customer Support: Provide technical support and guidance to customers regarding security products and features, Minimum Qualifications: A bachelor's degree in computer science or a related field or applicable work experience 2+ years of experience in penetration testing or security engineering Hand-on experience in one of the cloud providers (AWS, Azure or GCP) and able to drive security discussions, Proficiency in programming languages such as Java, Golang, Python, or similar, Experience designing and integrating RESTful APIs Experience with agile development methodologies, Excellent debugging, security communication and interpersonal skills, Preferred Qualifications: Cyber asset management product development experience Hand-on experience on AWS, Azure and/or GCP Developed security products/tools that meet customer needs Professional certifications or demonstrable comparable experience Familiarity with DevOps practices and tools We are an equal employment opportunity employer All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status or any other characteristic protected by law,
Posted 3 weeks ago
10.0 - 15.0 years
25 - 30 Lacs
Bengaluru
Work from Office
Cyber Security is an integral part of Visa s corporate culture. It is important to maintaining our position as an industry leader in electronic payments. At Visa, we believe that it is the responsibility of every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer confidence, external reputation, and it is a priority on everyone s agenda. In this critical leadership role, you will take a lead role in the continued innovation of Visa s Cyber Security strategy and drive Visa s competitive advantage in payments by facilitating a best-in-class security infrastructure. You will be responsible for leading a premier engineering team that develops, operates and supports a heterogeneous security infrastructure on a global scale. You will build and lead the Cyber Security Engineering program and lead a team of high performing engineers and analysts. By working with other groups such as Client Engineering, Operations & Infrastructure, VSIRT and other Cyber Security groups, you will help shape the strategy and implement all changes necessary to provide best in class Endpoint security solutions. Job Scope Instil a culture that works toward the highest standards in security engineering while ensuring that business requirements are understood and adhered to and security risks in new and existing infrastructure are properly understood and mitigated. Provide leadership and direction in the implementation of leading-edge security technologies and utilizing a risk-based approach to properly test and introduce them into the overall environment. Be passionate in the pursuit of securing Visa s data and critical assets. Recruit, develop, and retain a talented group of technology professionals for this core security engineering function. Collaborate with colleagues in technology departments as we'll as the business and product offices to establish effective, productive business relationships. General Responsibilities Lead a team of security engineering professionals responsible for planning, design, implementation, attack mitigation and ongoing support of security systems of high complexity to fulfil the business needs. Provide technical deep understanding of security systems at different layers. Such as endpoint, advanced malware defence, cloud, networking, data security etc Work with all interfacing teams to define and baseline the system uptime SLAs and KPIs from main security solutions. Work with other Cyber Security teams to manage endpoint protections effectively and efficiently. In doing so work closely with research team, undertake research of threat vectors and provide mitigation strategies. Work with stakeholders, mentoring and providing technological guidance on network security. Manage staff, including selection, goal setting, annual reviews, and compensation planning and career development. Provide recommendations to management team to increase effectiveness of organization and technology solutions. Develop and nurture team of security team by motivating and mentoring and assist in hiring critical talent. Effectively manage cross-functional internal and external team collaboration, and communications. Prioritization, planning of projects and features, stakeholder management and tracking of external commitments. Respond to and assist with due diligence and internal / external security audit requests. Support, implement and promote standard configuration and change management, processes and practices Identify opportunities for further enhancements and refinements to security standards and processes. This is a hybrid position. Expectation of days in office will be confirmed by your Hiring Manager. Basic Qualifications: 10+ years of relevant work experience and a Bachelors degree, OR 13+ years of relevant work experience Preferred Qualifications: 12 or more years of work experience with a bachelors Degree or 8-10 years of e
Posted 3 weeks ago
4.0 - 9.0 years
3 - 7 Lacs
Patancheru
Work from Office
Security engineer Protect our users and their data. 4+ years in security engineering. Encryption expertise. Threat modeling experience.
Posted 3 weeks ago
4.0 - 7.0 years
6 - 9 Lacs
Mumbai
Work from Office
Job Description: Perform Penetration testing (vulnerability Scans and manual assessments) on a regular basis and to provide remediation to the findings. Accurately identify and perform real-time analysis and eradication of false positives from the tool generated reports Tests the effectiveness of the implemented fixes on applications Creating detailed Vulnerability reports and effective communications to the concerned team Communicate security risks in applications and remediation guides to the development teams effectively Keep track of new vulnerabilities on various aspects Act as a security expert in application development efforts, helping project teams comply with enterprise and IT security policies, industry regulations, and best practices Mandatory Tool Experience: Qualys Guard (VA) HP Fortify (Source Code Review)
Posted 3 weeks ago
8.0 - 13.0 years
25 - 30 Lacs
Bengaluru
Work from Office
Product Overview Outseer Fraud Manager is an advanced, omnichannel fraud detection hub that provides risk-based, multi-factor authentication for organizations seeking to protect their consumers from fraud across digital channels. Powered by the AI/ML based Risk Engine, Outseer Fraud Manager is designed to measure the risk associated with a users login and post-login activities by evaluating a variety of risk indicators. Using powerful machine learning and fine-grained policy controls, this anti-fraud hub only requires additional assurance, such as out-of-band authentication and transaction signing, for scenarios that are elevated risk and/or violate rules established by an organization. This methodology provides transparent authentication for most of the users, ensuring a frictionless end user experience and high fraud detection rates. What youll achieve: As a Senior Application Security Engineer, you will take ownership of securing our applications throughout the software development lifecycle and provide strategic guidance to ensure the highest level of security across our organization. With your expertise, you will mentor and collaborate with cross-functional teams, drive the adoption of best practices, and implement robust security measures to protect our critical assets, data, and customer information from security threats and vulnerabilities. Essential Duties Drive the application security program, establishing strategic goals, objectives, and initiatives to enhance the overall security posture of our applications. Conduct comprehensive application security assessments, including manual penetration testing, code reviews, architecture reviews and vulnerability scanning, to identify and mitigate risks and vulnerabilities. Provide technical leadership and guidance to development teams, architects, and stakeholders on secure coding practices, security requirements, and the integration of security controls into the software development lifecycle. Develop and maintain application security policies, standards, and guidelines to ensure compliance with regulatory requirements and industry best practices. Collaborate with development teams to perform threat modeling, identify security design gaps, and recommend appropriate security controls and countermeasures. Conduct security reviews of third-party applications and vendors to assess their security posture and ensure compliance with our security standards. Lead incident response efforts for application security incidents, coordinating with cross-functional teams to investigate, contain, and remediate security breaches or vulnerabilities. Stay up to date with emerging threats, vulnerabilities, and industry trends, and provide recommendations for proactive security enhancements. Mentor and train junior members of the application security team, providing guidance and knowledge transfer to develop their skills and expertise. Evaluate and recommend security tools, technologies, and frameworks to enhance application security capabilities and automate security processes. Desired Requirements Bachelors degree in computer science, Information Security, or a related field - or equivalent work experience. 8+ years of professional experience working as an Application Security Engineer or in a similar role, with a focus on securing web and mobile applications. In-depth knowledge of application security concepts, including secure coding practices, authentication and authorization mechanisms, encryption, and vulnerability assessment. Demonstrated experience conducting manual application penetration testing, code reviews, and vulnerability assessments. Strong understanding of web and mobile application frameworks, languages, and technologies (e.g., Java, JavaScript, Python). Proficiency in application security tools such as static code analysis (SAST), dynamic application security testing (DAST), and penetration testing frameworks. Expertise in cloud security concepts and practices, particularly in cloud-native environments (e.g., AWS, Azure, GCP). Deep knowledge of web application security vulnerabilities (OWASP Top Ten), attack vectors, and mitigation techniques. Strong scripting or programming skills for automation and tooling (e.g., Python, Bash, PowerShell). Professional certifications in application security (e.g., CSSLP, GWAPT, CISSP) are highly desirable. Administration of security tools such as: Anti DDoS WAF, SAST and DAST. Secure software development lifecycle (SSDLC) and DevSecOps practices. Leader that can influence, motivate, and direct a workgroup to achieve results. Excellent communication skills both verbal and written. Project leadership with the ability to prioritize multiple assignments and / or deliverables. Desired Behaviors Adaptability: Demonstrates flexibility and openness to change. Actively seeks and adopts improved approaches and processes. Proactive Action: Takes initiative and is driven by results. Takes ownership of actions and outcomes, meeting commitments and striving for high performance. Effective Workload Management: Makes timely decisions, prioritizes tasks effectively, solves problems, monitors results, and takes corrective action when necessary. Technical Proficiency : Possesses a solid understanding of their role and responsibilities, demonstrating competence in performing tasks and utilizing relevant technical skills. Continuous Learning : Takes personal responsibility for learning and development. Recognizes personal strengths and areas for improvement, actively seeks feedback, and embraces opportunities to learn. Effective Communication : Demonstrates strong facilitation and written communication skills. Clearly articulates ideas and proposals, actively listens to colleagues perspectives, and values diverse viewpoints. Collaboration: Shares information, fosters teamwork, and contributes to a positive work environment. Actively collaborates with others and encourages a sense of unity and cooperation among team members. Ethical Conduct and Competence : Acts with integrity and intent, displaying ethical character in all actions. Takes accountability for ones own behavior and aligns actions with the companys values and principles. Good Citizenship : Represents the values and interests of Outseer. Acts as a positive ambassador for the company and contributes to the overall well-being and success of the organization.
Posted 3 weeks ago
4.0 - 8.0 years
8 - 12 Lacs
Noida
Work from Office
Job Title: Manager Application Security Company Name: Info Edge India Ltd Job Description: As the Manager Application Security, you will be responsible for leading the application security initiatives within Info Edge India Ltd. You will work closely with development teams to ensure that security is integrated into the software development lifecycle. The role involves assessing potential vulnerabilities in applications, implementing security best practices, and ensuring compliance with security standards. You will also be responsible for conducting security assessments, managing security incidents, and providing guidance on secure coding practices. Additionally, you will collaborate with cross-functional teams to promote a culture of security awareness throughout the organization. Key Responsibilities: - Lead application security assessments and conduct security reviews of applications. - Develop and implement application security policies, standards, and guidelines. - Collaborate with development teams to integrate security into the software development lifecycle. - Conduct threat modeling and vulnerability assessments to identify security risks. - Provide training and support to developers on secure coding practices. - Monitor security trends and stay updated on emerging threats and vulnerabilities. - Respond to security incidents and coordinate incident response efforts. - Prepare reports and presentations for management on application security metrics and status. Skills and Tools Required: - Strong understanding of application security principles and best practices. - Experience with application security testing tools, such as static and dynamic analysis tools. - Familiarity with secure coding practices and frameworks (e.g., OWASP Top Ten). - Knowledge of security standards and compliance frameworks (e.g., ISO 27001, NIST). - Proficiency in one or more programming languages (e.g., Java, Python, C#). - Experience in conducting threat modeling and risk assessment. - Strong analytical skills and attention to detail. - Excellent communication and interpersonal skills to work collaboratively with various teams. - Certifications in application security (e.g., Certified Secure Software Lifecycle Professional (CSSLP), Certified Information Systems Security Professional (CISSP)) are a plus.
Posted 4 weeks ago
5.0 - 7.0 years
7 - 9 Lacs
Pune
Work from Office
Implement and manage access control measures to ensure only authorized users have access to sensitive information. This involves configuring Entra, Azure IAM, and Azure AD B2C. Secure and manage Microsoft 365 services using the Microsoft Defender. Implement and manage security policies and configurations in Microsoft 365. Implement data protection measures, DLP using Microsoft Purview. Administer and secure Azure environments using Azure Policies. Analyze and act on security recommendations from various Defender for Cloud products. Perform a review of Azure infrastructure and provide security recommendations. Writing automation using various scripting frameworks such as PowerShell, python, and various automation tools. Collaborate with different operations and engineering teams to drive the implementation of various security measures. Formal Education in Cyber Security - demonstrated through certifications. Basic proficiency in different domains of information security, such as Vulnerability Assessments and penetration testing of web and mobile applications, Security principles, Incident Response, BCP DR, Access Control, Network Security, and security operations. Advanced proficiency in securing and managing Microsoft 365 services, including Entra, using the Defender portal. Exposure to Microsoft Purview including AI-Hub, Label, SIT, and DLP policies. Hands-on experience in administering and securing Azure environments using Azure Policies and various Defender for cloud products. Hands-on experience in Azure Networking services like VNET, DNS, NSG, Front Door, Private links, etc. Writing KQL and Graph queries with Strong analytical skills to interpret security data and develop actionable insights. Knowledge of Microsoft Sentinel/XDR, Threat Intelligence and threat-hunting expenses. Understanding of OWAPS Top 10, Zero Trust principle. Experience with Azure Automation, PowerShell, and Python scripting would be an added advantage Experience: 5 to 7 years of experience in information security with hands-on experience with Microsoft Defender and Defender for Cloud Certifications: Preferred to have Microsoft and Azure certifications like AZ-500, SC-200, SC-300, SC-400, SC-100, ISC2 CC (Certified in Cybersecurity) is recommended
Posted 4 weeks ago
4.0 - 9.0 years
2 - 5 Lacs
Mumbai, Mumbai Suburban, Thane
Work from Office
Hiring for IT MNC Company Vulnerability assessment on ISEC servers, VA report generation, dashboard publishing with daily updates, follow-up with respective stakeholders for closure of open points and update the same to ISEC ISG team Required Candidate profile Experience: 4 +Years Location: Ghansoli/Turbhe Notice Period: 30 Days snehapawar@peshr.com/7021769496
Posted 4 weeks ago
3 - 5 years
30 - 31 Lacs
Hyderabad
Work from Office
Overview 170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide enterprise risk management services and programs specifically designed for each client. Pinkerton employees are one of our most important assets and critical to the delivery of world-class solutions. Bonded together, we share a commitment to integrity, vigilance, and excellence. Pinkerton is an inclusive employer who seeks candidates with diverse backgrounds, experiences, and perspectives to join our family of industry subject matter experts. The Regional Security Assurance Specialist, assigned to one of Pinkerton's largest global clients- Amazon, will be responsible for analyzing and evaluating the physical security posture of the client's corporate sites. The Analyst works closely with self-inspection and external audit teams to identify, assess, and mitigate physical security risks across the enterprise while also creating data models and visualizations to analyze physical security incidents. Responsibilities Represent Pinkerton's core values of integrity, vigilance, and excellence. Collect, aggregate, and analyze data from self-inspections, external audits, and security incident reports. Identify and investigate anomalies, trends, and areas of concern within the security data. Perform root cause analysis to determine the underlying issues contributing to security risks and compliance gaps. Develop data models and visualization tools to enhance the understanding and interpretation of security data. Prepare detailed reports and dashboards that communicate the organization's security posture to management, security team, and other key stakeholders. Identify opportunities to enhance the security assurance program's processes, tools, and methodologies. Participate in the continuous improvement of the organization's security controls and risk management practices. Provide data-driven insights and recommendations to mitigate identified audit defect trends effectively. Partner closely with cross-functional teams including regional security, physical security, and risk teams to ensure a comprehensive approach. Engage with business leaders, security teams, and operational personnel to understand their security concerns and requirements. Update tracking tools and associating data with relevant product or service categories and/or types. Conduct standardized analytical tasks. Support major/strategic projects including Corporate Security and customer-related, as a key project member. Propose, scope, and manage projects related to the continuous improvement of security assurance practices, processes, and tools. Complete concise, detailed reports and technical analysis for customers based on concrete evidence and verified datasets. Routinely engage with internal stakeholders and teams within Corporate Security and the wider organization to align analysis, insights, and best practices. All other duties, as assigned. Qualifications Bachelor's degree in business, security management, or risk management with previous experience on Security Audits , ISO 9001 , specializing in corporate or physical security. Able to analyze complex data and physical security incidents. Knowledge of corporate security audits , ISO Audits Able to manage difficult problems/efforts and appropriately mitigate immediate risks. Able to make effective trade-offs between time vs. quality vs. resources. Effective, clear, and concise written and verbal communication skills across all levels within the organization. Able to apply knowledge and skill to determine the actions necessary to meet goals. Serve as a positive team member and mentor. Able to manage multiple tasks/projects with competing deadlines and priorities. Client focused and results driven. Able to design short and long-term solutions. Proactive approach towards operational excellence through procedure and process optimization. Computer skills; Microsoft Office Working Conditions: With or without reasonable accommodation, requires the physical and mental capacity to effectively perform all essential functions; Regular computer usage. Occasional reaching and lifting of small objects and operating office equipment. Frequent sitting. Ability to work flexible hours including after-hours to meet demands of a globally dispersed team. Travel, as required.
Posted 1 month ago
2 - 6 years
4 - 8 Lacs
Mumbai
Work from Office
Wipro Limited (NYSE:WIT, BSE:507685, NSE:WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role : Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
2 - 6 years
4 - 8 Lacs
Bengaluru
Work from Office
Wipro Limited (NYSE:WIT, BSE:507685, NSE:WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role : Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Bengaluru
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT ? ? Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Coimbatore
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Pune
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Hyderabad
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
5 - 10 years
7 - 12 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Chennai
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
5 - 9 Lacs
Noida
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Gurugram
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Azure Cloud Workload Security. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
The field of penetration testing, also known as ethical hacking, is rapidly growing in India as organizations prioritize the security of their digital assets. Penetration testers play a crucial role in identifying vulnerabilities in systems, networks, and applications to help companies protect themselves from cyber threats. If you are considering a career in penetration testing in India, here is some valuable information to help you navigate the job market.
These cities are known for their thriving IT industries and have a high demand for skilled penetration testers.
The average salary for penetration testing professionals in India ranges from INR 4-6 lakhs per annum for entry-level positions to INR 12-18 lakhs per annum for experienced professionals. Salaries may vary based on location, company size, and level of expertise.
A typical career path in penetration testing may include roles such as Junior Penetration Tester, Penetration Tester, Senior Penetration Tester, and eventually progressing to positions like Penetration Testing Team Lead or Chief Information Security Officer (CISO).
In addition to expertise in penetration testing tools and techniques, professionals in this field are often expected to have knowledge of networking, operating systems, coding/scripting languages, and cybersecurity best practices.
As the demand for cybersecurity professionals continues to rise, pursuing a career in penetration testing can be a rewarding and challenging path. By honing your skills, staying updated with industry trends, and preparing for interviews diligently, you can position yourself for success in this dynamic field. Good luck on your job search journey!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.