Posted:10 hours ago|
Platform:
On-site
Full Time
Job Title: Senior VAPT (Vulnerability Assessment & Penetration Testing) Engineer Location: Indore Experience Required: 5+ Years Job Type: Full-Time Job Summary: We are looking for an experienced and highly skilled VAPT Engineer with a strong background in cybersecurity and hands-on expertise in conducting vulnerability assessments and penetration testing of IT infrastructure, applications, and networks. The candidate must have in-depth knowledge of CERT-In guidelines, security best practices, and regulatory compliance requirements. Key Responsibilities: · - Perform Vulnerability Assessment & Penetration Testing (VAPT) on web applications, mobile applications, APIs, networks, cloud infrastructure, servers, and endpoints. · - Prepare and deliver detailed technical reports with findings, risk ratings, and actionable remediation recommendations. · - Simulate real-world cyberattacks to identify potential security flaws and vulnerabilities. · - Collaborate with development and IT teams to validate and fix vulnerabilities. · - Implement and monitor secure coding practices and DevSecOps principles during SDLC. · - Ensure all testing activities are in line with CERT-In guidelines and other applicable standards (ISO 27001, OWASP, NIST, etc.). · - Stay up-to-date with the latest threats, vulnerabilities, and attack vectors. · - Prepare reports and evidence required for CERT-In audits and compliance. · - Assist in developing internal security policies and SOPs for secure infrastructure. · - Guide and mentor junior security analysts, if required. Required Skills & Qualifications: · - Bachelor's degree in Computer Science, Information Security, or a related field. · - Minimum 5 years of hands-on experience in VAPT and cybersecurity. · - Expertise in tools such as Burp Suite, Nessus, Nmap, Metasploit, Acunetix, Wireshark, Nikto, OWASP ZAP, etc. · - Strong knowledge of OWASP Top 10, SANS 25, and other industry security standards. · - Solid understanding of network protocols, web application architecture, firewalls, IDS/IPS, and endpoint security. · - Familiarity with scripting and automation (Python, Bash, PowerShell). · - Experience in writing and reviewing security assessment reports for technical and non-technical stakeholders. · - In-depth knowledge of CERT-In audit requirements, documentation, and compliance process. Certifications (Preferred): · - CEH / OSCP / LPT / CRTP / CompTIA Pentest+ · - Any CERT-In empanelment project experience will be a strong advantage. Additional Information: · - Strong communication, documentation, and interpersonal skills. · - Ability to manage multiple engagements and deliver under tight timelines. · - Should be able to work independently or in a team. Job Type: Full-time Pay: ₹30,000.00 - ₹45,000.00 per month Benefits: Provident Fund Schedule: Day shift Work Location: In person
Junosys Networks Pvt Ltd.
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
0.3 - 0.45 Lacs P.A.
0.3 - 0.45 Lacs P.A.