Jobs
Interviews
8 Job openings at SynRadar
Security consultant VAPT

Pune, Maharashtra, India

2 - 3 years

Not disclosed

On-site

Full Time

Job descriptionThis Profile includes below roles and responsibilities:- Perform Application Security Testing- Perform Network Penetration Testing- Perform Vulnerability Assessment of Servers- Verify Scan results through manual testing- Co-ordinate with the clients for Project related queries- Undertake meeting with the client teams for discussing security issues and recommendations- Create detailed security reports- Keep track of project progress & send regular updates- Research on security tools- Create Security Knowledge base for the team- Participate in quality initiatives. Qualification: BE/Bsc IT/MTech/ME Experience- 2-3yearsLocation: Pune-On Site Required Knowledge Areas:Web Application Security – OWASP Top 10Mobile Application Security – Mobile OWASP Top 10NMAP/Port ScanningVulnerability Scanning & VerificationWeb Traffic Interception (For Web/Mobile apps)SSL Security Tools Experience: Working knowledge of following tools is needed:Web Proxy EditorsNetwork SniffersNessus ScannerReverse Engineering ToolsMobile Application security tools – Either Android/IOSAny one Web Application Security Scanner Certification Requirement:The candidate must possess any one of the following certifications: CEH/ ECSA/ OSCP Other Skills:The candidate should be good in:DocumentationCommunication Skills Interested candidate can share their resume on hr@synradar.com Immediate joiners are preferred

Security Analyst VAPT

Pune, Maharashtra, India

2 - 3 years

Not disclosed

On-site

Full Time

This Profile includes below roles and responsibilities: - Perform Application Security Testing - Perform Network Penetration Testing - Perform Vulnerability Assessment of Servers - Verify Scan results through manual testing - Co-ordinate with the clients for Project related queries - Undertake meeting with the client teams for discussing security issues and recommendations - Create detailed security reports - Keep track of project progress & send regular updates - Research on security tools - Create Security Knowledge base for the team - Participate in quality initiatives. Qualification: BE/Bsc IT/MTech/ME Experience- 2-3years Location: Pune-On Site Required Knowledge Areas: Web Application Security – OWASP Top 10 Mobile Application Security – Mobile OWASP Top 10 NMAP/Port Scanning Vulnerability Scanning & Verification Web Traffic Interception (For Web/Mobile apps) SSL Security Tools Experience: Working knowledge of following tools is needed: Web Proxy Editors Network Sniffers Nessus Scanner Reverse Engineering Tools Mobile Application security tools – Either Android/IOS Any one Web Application Security Scanner Certification Requirement: The candidate must possess any one of the following certifications: CEH/ ECSA/ OSCP Other Skills: The candidate should be good in: Documentation Communication Skills Interested candidate can share their resume on hr@synradar.com Immediate joiners are preferred Show more Show less

senior software developer:PHP

Thane, Maharashtra, India

0 years

None Not disclosed

Remote

Full Time

Job description: Role & responsibilities: This role is for development team of our flagship Cyber Security product - SynVM -This profile will include following responsibilities: - Understand Product requirements, mainly with respect to integration with other security solutions. - Understand & build service APIs for cloud platforms. - Fix application bugs raised by existing clients - Research and use 3rd party APIs like Parsers -Create visual dashboards - Participate in software quality initiatives -The candidates should be able to work with design concepts. - Should have working knowledge of APIs, Cloud environment, parsing & dashboarding. Knowledge Areas: Programming Language : PHP & SQL ( a must), Python (good to have) Framework : Yii / Any MVC PHP Framework Web Development : JQuery/Ajax/HTML 5/ Bootstrap--A must) Database : MySQL Others OOPs Required Skills: Programming Documentation Good Communication Location: Thane, Mumbai, Remote working will be permitted till situation stabilizes. Interested candidate can apply/Share their updated resume on hr@synradar.com Candidates who can join on immediate basis will be preferred Show more Show less

GRC Consultant- (Governance, Risk, Compliance, ISO 27001)

Mumbai, Maharashtra, India

2 - 3 years

None Not disclosed

On-site

Full Time

Job Title: GRC Consultant (Governance, Risk, Compliance, ISO 27001) Location: Mumbai Job Type: Full-time Experience : 2-3 years Introduction: We are looking for a detail-oriented and proactive GRC Consultant to join our team. The ideal candidate will have strong expertise in ISO 27001 , information security policy creation , and implementation of Governance, Risk, and Compliance frameworks . This role will be instrumental in developing and maintaining an organization-wide ISMS, ensuring regulatory compliance, managing audits, and strengthening risk and policy governance. ISO 27001 Audits & ISMS Implementation: Lead internal audits and gap assessments for ISO 27001 compliance. Assist in planning, implementing, maintaining, and improving the Information Security Management System (ISMS) as per ISO 27001 standards. Maintain and update the Statement of Applicability (SoA) and Risk Treatment Plans. Identify non-conformities and drive corrective/preventive actions. Coordinate external ISO 27001 surveillance and certification audits. 📝 Policy Development & Documentation: Create, review, and update policies and procedures to meet GRC and ISO 27001 standards. Ensure documentation reflects current compliance requirements and emerging risks. Map controls to policies and ensure alignment with audit and regulatory expectations. ⚖️ GRC Framework Implementation & Management: Design and implement GRC frameworks aligned with international standards and regulatory requirements. Collaborate with senior leadership to define key risk indicators (KRIs), controls, and governance procedures. Maintain GRC registers, including asset inventory, risk register, and control mapping. ⚠️ Risk Management: Conduct information security risk assessments using structured methodologies. Evaluate and prioritize risks based on likelihood and impact. Develop risk mitigation strategies and assist with control implementation and monitoring. 📊 Audit & Compliance Reporting: Prepare comprehensive audit reports highlighting compliance status, gaps, and risk exposure. Track implementation of corrective actions post-audit and maintain audit trails. Assist in the preparation of audit plans, checklists, and evidence collection processes. 👥 Stakeholder Engagement & Training: Collaborate with business functions, IT, external auditors, and vendors to ensure audit readiness and policy compliance. Conduct awareness programs and training sessions on ISO 27001, information security best practices, and GRC responsibilities. Promote a culture of compliance and continuous improvement across departments. 🔄 Continuous Monitoring & Improvement: Stay updated with changes in ISO standards, cybersecurity threats, and regulatory requirements. Recommend and implement improvements in policies, controls, and audit processes to maintain an effective GRC posture. Key Skills & Qualifications: 🎓 Experience: 2–3 years in GRC, ISO 27001 implementation/audits, policy management, and ISMS operations. 🧠 Knowledge: In-depth understanding of ISO 27001, NIST, GDPR, and other information security and privacy standards. Strong grasp of risk management frameworks and internal control systems. Familiarity with GRC tools (e.g., RSA Archer, MetricStream) is an advantage. 🛠 Skills: Expert in writing and implementing security policies and procedures. Strong auditing, documentation, and risk assessment capabilities. Excellent analytical, communication, and project coordination skills. 📜 Certifications: ISO 27001 Lead Auditor or Lead Implementer certification (preferred). Additional certifications such as CISA, CISM, CISSP, or GRCP are a plus. 💼 Soft Skills: Self-motivated and accountable. Strong attention to detail and organizational skills. Ability to work cross-functionally and manage multiple priorities. Why Join Us? ✔️ Competitive compensation package. ✔️ Opportunity to lead ISO 27001 projects and policy frameworks ✔️ Growth in the high-demand area of Governance and Information Security ✔️ Collaborative work culture focused on compliance, innovation, and security excellence. How to Apply: Interested candidates are encouraged to submit their resume and cover letter outlining their relevant experience and qualifications to: hr@synradar.com.

Senior Security Analyst

navi mumbai, maharashtra

3 - 7 years

INR Not disclosed

On-site

Full Time

The role will involve the following responsibilities: - Performing Web Application Security Testing - Conducting Mobile Application Security Testing - Scanning Networks for Security Vulnerabilities - Coordinating with clients for Project-related queries - Participating in meetings with client teams to discuss security issues and recommendations - Generating detailed security reports - Monitoring project progress and providing regular updates - Researching Open Source security tools and new security topics - Developing a Security Knowledge base for the team The ideal candidate should possess a strong understanding of application security concepts, including mitigation techniques in the following areas: - Web Application Security (OWASP Top 10) - Mobile Application Security (Mobile OWASP Top 10) - Threat Modelling - Risk Rating Frameworks - Web Traffic Interception (for Web/Mobile apps) - SSL - Network Concepts - Web Development Basics (HTTP/HTML/JavaScript) - Basic Mobile Application Concepts (either Android or iOS) Skills required for this role include proficiency in: - Web application security - Mobile security - Nessus - Burp Suite - OWASP - Reporting and Presentation Skills,

GRC Consultant

Thane, Maharashtra, India

2 - 3 years

None Not disclosed

On-site

Full Time

Job Title: GRC Consultant (Governance, Risk, Compliance, ISO 27001) Location: Mumbai Job Type: Full-time Experience: 2-3 years Introduction: We are looking for a detail-oriented and proactive GRC Consultant to join our team. The ideal candidate will have strong expertise in ISO 27001, information security policy creation, and implementation of Governance, Risk, and Compliance frameworks. This role will be instrumental in developing and maintaining an organization-wide ISMS, ensuring regulatory compliance, managing audits, and strengthening risk and policy governance. ISO 27001 Audits & ISMS Implementation: Lead internal audits and gap assessments for ISO 27001 compliance. Assist in planning, implementing, maintaining, and improving the Information Security Management System (ISMS) as per ISO 27001 standards. Maintain and update the Statement of Applicability (SoA) and Risk Treatment Plans. Identify non-conformities and drive corrective/preventive actions. Coordinate external ISO 27001 surveillance and certification audits. 📝Policy Development & Documentation: Create, review, and update policies and procedures to meet GRC and ISO 27001 standards. Ensure documentation reflects current compliance requirements and emerging risks. Map controls to policies and ensure alignment with audit and regulatory expectations. ⚖️ GRC Framework Implementation & Management: Design and implement GRC frameworks aligned with international standards and regulatory requirements. Collaborate with senior leadership to define key risk indicators (KRIs), controls, and governance procedures. Maintain GRC registers, including asset inventory, risk register, and control mapping. ⚠️ Risk Management: Conduct information security risk assessments using structured methodologies. Evaluate and prioritize risks based on likelihood and impact. Develop risk mitigation strategies and assist with control implementation and monitoring. 📊 Audit & Compliance Reporting: Prepare comprehensive audit reports highlighting compliance status, gaps, and risk exposure. Track implementation of corrective actions post-audit and maintain audit trails. Assist in the preparation of audit plans, checklists, and evidence collection processes. 👥 Stakeholder Engagement & Training: Collaborate with business functions, IT, external auditors, and vendors to ensure audit readiness and policy compliance. Conduct awareness programs and training sessions on ISO 27001, information security best practices, and GRC responsibilities. Promote a culture of compliance and continuous improvement across departments. 🔄 Continuous Monitoring & Improvement: Stay updated with changes in ISO standards, cybersecurity threats, and regulatory requirements. Recommend and implement improvements in policies, controls, and audit processes to maintain an effective GRC posture. Key Skills & Qualifications: 🎓 Experience: 2–3 years in GRC, ISO 27001 implementation/audits, policy management, and ISMS operations. 🧠 Knowledge: In-depth understanding of ISO 27001, NIST, GDPR, and other information security and privacy standards. Strong grasp of risk management frameworks and internal control systems. Familiarity with GRC tools (e.g., RSA Archer, MetricStream) is an advantage. 🛠 Skills: Expert in writing and implementing security policies and procedures. Strong auditing, documentation, and risk assessment capabilities. Excellent analytical, communication, and project coordination skills. 📜 Certifications: ISO 27001 Lead Auditor or Lead Implementer certification (preferred). Additional certifications such as CISA, CISM, CISSP, or GRCP are a plus. 💼 Soft Skills: Self-motivated and accountable. Strong attention to detail and organizational skills. Ability to work cross-functionally and manage multiple priorities. Why Join Us? ✔️ Competitive compensation package. ✔️ Opportunity to lead ISO 27001 projects and policy frameworks ✔️ Growth in the high-demand area of Governance and Information Security ✔️ Collaborative work culture focused on compliance, innovation, and security excellence. How to Apply: Interested candidates are encouraged to submit their resume and cover letter outlining their relevant experience and qualifications to: hr@synradar.com.

Senior Security Analyst - Appsec/VA/PT

navi mumbai, maharashtra

5 - 9 years

INR Not disclosed

On-site

Full Time

The role will involve the following responsibilities: - Performing Web Application Security Testing - Conducting Mobile Application Security Testing - Scanning Network for Security Vulnerabilities - Coordinating with clients for Project related queries - Participating in meetings with client teams to discuss security issues and recommendations - Generating detailed security reports - Monitoring project progress and providing regular updates - Researching Open source security tools and new security topics - Establishing a Security Knowledge base for the team The ideal candidate should have a strong understanding of application security concepts, including mitigation techniques such as: - Web Application Security - OWASP Top 10 - Mobile Application Security - Mobile OWASP Top 10 - Threat Modelling - Risk Rating Frameworks - Web Traffic Interception (For Web/Mobile apps) - SSL - Network Concepts - Basics of Web Development - HTTP/HTML/JavaScript - Basic Mobile Application Concepts (either Android or iOS) Skills required: - Proficiency in Web application security and Mobile security - Experience with tools such as Nessus, Burp suite, and OWASP - Strong reporting and presentation skills,

GRC Consultant: - (Governance, Risk, Compliance, ISO 27001)

Mumbai, Maharashtra, India

2 - 3 years

None Not disclosed

On-site

Full Time

Job Title: GRC Consultant (Governance, Risk, Compliance, ISO 27001) Location: Mumbai Job Type: Full-time Experience : 2-3 years Introduction: We are looking for a detail-oriented and proactive GRC Consultant to join our team. The ideal candidate will have strong expertise in ISO 27001 , information security policy creation , and implementation of Governance, Risk, and Compliance frameworks . This role will be instrumental in developing and maintaining an organization-wide ISMS, ensuring regulatory compliance, managing audits, and strengthening risk and policy governance. ISO 27001 Audits & ISMS Implementation: Lead internal audits and gap assessments for ISO 27001 compliance. Assist in planning, implementing, maintaining, and improving the Information Security Management System (ISMS) as per ISO 27001 standards. Maintain and update the Statement of Applicability (SoA) and Risk Treatment Plans. Identify non-conformities and drive corrective/preventive actions. Coordinate external ISO 27001 surveillance and certification audits. 📝 Policy Development & Documentation: Create, review, and update policies and procedures to meet GRC and ISO 27001 standards. Ensure documentation reflects current compliance requirements and emerging risks. Map controls to policies and ensure alignment with audit and regulatory expectations. ⚖️ GRC Framework Implementation & Management: Design and implement GRC frameworks aligned with international standards and regulatory requirements. Collaborate with senior leadership to define key risk indicators (KRIs), controls, and governance procedures. Maintain GRC registers, including asset inventory, risk register, and control mapping. ⚠️ Risk Management: Conduct information security risk assessments using structured methodologies. Evaluate and prioritize risks based on likelihood and impact. Develop risk mitigation strategies and assist with control implementation and monitoring. 📊 Audit & Compliance Reporting: Prepare comprehensive audit reports highlighting compliance status, gaps, and risk exposure. Track implementation of corrective actions post-audit and maintain audit trails. Assist in the preparation of audit plans, checklists, and evidence collection processes. 👥 Stakeholder Engagement & Training: Collaborate with business functions, IT, external auditors, and vendors to ensure audit readiness and policy compliance. Conduct awareness programs and training sessions on ISO 27001, information security best practices, and GRC responsibilities. Promote a culture of compliance and continuous improvement across departments. 🔄 Continuous Monitoring & Improvement: Stay updated with changes in ISO standards, cybersecurity threats, and regulatory requirements. Recommend and implement improvements in policies, controls, and audit processes to maintain an effective GRC posture. Key Skills & Qualifications: 🎓 Experience: 2–3 years in GRC, ISO 27001 implementation/audits, policy management, and ISMS operations. 🧠 Knowledge: In-depth understanding of ISO 27001, NIST, GDPR, and other information security and privacy standards. Strong grasp of risk management frameworks and internal control systems. Familiarity with GRC tools (e.g., RSA Archer, MetricStream) is an advantage. 🛠 Skills: Expert in writing and implementing security policies and procedures. Strong auditing, documentation, and risk assessment capabilities. Excellent analytical, communication, and project coordination skills. 📜 Certifications: ISO 27001 Lead Auditor or Lead Implementer certification (preferred). Additional certifications such as CISA, CISM, CISSP, or GRCP are a plus. 💼 Soft Skills: Self-motivated and accountable. Strong attention to detail and organizational skills. Ability to work cross-functionally and manage multiple priorities. Why Join Us? ✔️ Competitive compensation package. ✔️ Opportunity to lead ISO 27001 projects and policy frameworks ✔️ Growth in the high-demand area of Governance and Information Security ✔️ Collaborative work culture focused on compliance, innovation, and security excellence. How to Apply: Interested candidates are encouraged to submit their resume and cover letter outlining their relevant experience and qualifications to: hr@synradar.com.

SynRadar logo

SynRadar

8 Jobs

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview