Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 8.0 years
10 - 15 Lacs
surat
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
ludhiana
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
nashik
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
rajkot
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
varanasi
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
guwahati
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
jodhpur
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
ranchi
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
raipur
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
bilaspur
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
udaipur
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
dhanbad
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
ajmer
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
kurnool
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
shillong
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
agartala
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
5.0 - 8.0 years
10 - 15 Lacs
shimla
Work from Office
Any Bachelors degree in IT, Engineering, or related field. 46 A GRC Consultant is an experienced GRC professional who supports enterprise wide GRC initiatives such as assessing current state, developing a strategy, and selecting and implementing GRC tools and frameworks. A Security Consultant assesses, designs, and implements security measures for organizations, identifying vulnerabilities and recommending solutions to protect against threats. They may work internally or as external consultants, advising on security policies, conducting risk assessments, and helping clients improve their overall security posture. This includes tasks like penetration testing, security audits, and implementing...
Posted 2 weeks ago
6.0 - 10.0 years
6 - 9 Lacs
hyderabad
Work from Office
Apenetration testing (PenTest) and disaster recovery (DR) test job description typically requires candidates to have expertise in both cybersecurity and business continuity. The role involves conducting authorized simulated attacks to identify vulnerabilities in systems and infrastructure, developing and testing DR plans, and providing recommendations for improvement. Penetration Testing (PenTest) Responsibilities: Vulnerability Assessment: Identify weaknesses in computer systems, networks, and applications. Simulated Attacks: Perform ethical hacking exercises to mimic real-world attacks. Reporting and Recommendations: Document findings and provide actionable recommendations for remediation....
Posted 2 weeks ago
9.0 - 12.0 years
7 - 11 Lacs
hyderabad
Work from Office
Secondary skill:Experience with security tools and technologies (e.g., SIEM, IDS/IPS, firewalls). Familiarity with DevSecOps practices. Missions We are seeking a skilled Cloud Security Analyst to join our team. The ideal candidate will have extensive experience in cloud security, particularly with Azure, AWS, and Microsoft 365 (M365). This role involves ensuring the security of our cloud infrastructure, identifying and mitigating risks, and implementing best practices to protect our data and systems Design, implement, and manage security measures for cloud environments (Azure, AWS, M365). Monitor cloud infrastructure for security breaches and respond to incidents. Conduct regular security as...
Posted 2 weeks ago
4.0 - 6.0 years
5 - 9 Lacs
hyderabad
Work from Office
Hands on experience in SAP Security, for User and Role administration User administration activities, User account creation, modify, lock unlock & password reset Working with Profile Generator for Role Administration in Maintaining, Creating and Modifying existing Roles Worked on User information system (SUIM). Created mass users & Roles using the script GUI Scripting. Creating Single, Composite, Master and Derived Roles as per the business requirement. Resolving and troubleshooting SAP Security authorization issues. Assigning missing authorizations as per the users requirement Protected table using Authorization Groups and Authorization objects S_TABU_DIS. Worked on AGR* and USR* tables Han...
Posted 2 weeks ago
3.0 - 8.0 years
8 - 18 Lacs
bengaluru
Work from Office
Web Penetration Tester Location: Bengaluru | Experience: 3-9 Years Perform manual penetration testing on web apps, APIs, and mobile apps . Skills: OWASP Top 10, Burp Suite, Active Directory/Azure; OSCP/GWAPT. Mail on faraz@adescaretech.com Health insurance Provident fund Life insurance
Posted 2 weeks ago
3.0 - 5.0 years
10 - 15 Lacs
pune
Work from Office
Application Security Testing Web Application Security Mobile Application Security Penetration Testing Security Testing of APIs Security Testing of Cloud-hosted Applications Container Security Testing S-SDLC (Secure Software Development Lifecycle) Vulnerability Identification & Reporting Security Test Cases & Tools Security Test Cases & Tools Anyone of the below will be considered - OSCP (Offensive Security Certified Professional) - explicitly mentioned SANS GMOB (GIAC Mobile Device Security Analyst) EC-Council Certified Security Analyst (ECSA/ESCA) CEH (Certified Ethical Hacker) GPEN (GIAC Penetration Tester) GWAPT (GIAC Web Application Penetration Tester) CPT (Certified Penetration Tester) ...
Posted 2 weeks ago
8.0 - 13.0 years
9 - 13 Lacs
pune
Work from Office
Do you have experience in performing penetration testingDo you like to test complex applications and find ways around security controlsDo you have proven ability to report and to provide guidance for software teams to remediate vulnerabilities We re looking for penetration testers to: Perform automated penetration tests using tools similar to BURP Enterprise and other industry-standard tools. Experience with Large Language Models (LLM) and Artificial Intelligence (AI) for penetration testing. Develop and maintain scripts and tools for pentest automation. Analyze test results to identify security vulnerabilities and risks. Prepare detailed reports with findings and recommendations. Communicat...
Posted 2 weeks ago
8.0 - 13.0 years
9 - 13 Lacs
pune
Work from Office
Do you have experience in performing penetration testingDo you like to test complex applications and find ways around security controlsDo you have proven ability to report and to provide guidance for software teams to remediate vulnerabilities We re looking for penetration testers to: Perform automated penetration tests using tools similar to BURP Enterprise and other industry-standard tools. Experience with Large Language Models (LLM) and Artificial Intelligence (AI) for penetration testing. Develop and maintain scripts and tools for pentest automation. Analyze test results to identify security vulnerabilities and risks. Prepare detailed reports with findings and recommendations. Communicat...
Posted 2 weeks ago
4.0 - 9.0 years
10 - 20 Lacs
mumbai
Hybrid
As a penetration tester, Understand how the flaws that you identify could affect a business & technical cyber security terms. Present your findings, risks & conclusions to management Immediate joiner only Interested send CV-sachin@assertivebs.com
Posted 2 weeks ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
128529 Jobs | Dublin
Wipro
41046 Jobs | Bengaluru
EY
33823 Jobs | London
Accenture in India
30977 Jobs | Dublin 2
Uplers
24932 Jobs | Ahmedabad
Turing
23421 Jobs | San Francisco
IBM
20492 Jobs | Armonk
Infosys
19613 Jobs | Bangalore,Karnataka
Capgemini
19528 Jobs | Paris,France
Accenture services Pvt Ltd
19518 Jobs |