Jobs
Interviews

230 Vapt Jobs - Page 10

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3 - 6 years

4 - 9 Lacs

Mumbai, Navi Mumbai

Work from Office

ANZEN Technologies Private Limited stands as an unparalleled powerhouse, empowering organizations across industries with our visionary services, cutting-edge solutions, and ground-breaking services in the realm of Cyber Security, IT Governance, Risk Management, and Compliance. As your trusted partner, we offer a comprehensive suite of End-to-End security services and consultancy, tailored to safeguard critical infrastructure installations, elevate the standards of BFSI, eCommerce, IT/ITES, Pharmaceuticals, and an array of other sectors. 1. Web Application Security Assessment 2. Mobile Application Security Assessment 3. API Security Assessment 4. Network Vulnerability Assessment & Penetration Testing 5. Understanding vulnerabilities in depth, along with mitigating them - Experience: 2-4 years - Relevant certifications are an advantage - Notice Period: 30 days - Job Location: Navi Mumbai - Work Mode: Work from Office We are looking for immediate Joiner Only

Posted 2 months ago

Apply

8 - 13 years

15 - 30 Lacs

Mumbai

Work from Office

Position Details- Position: VAPT Lead Experience: 8-12 years Job Location: Powai, Mumbai - WORK FROM OFFICE Number of Position 1 Description: We are looking for VAPT LEAD who will be responsible for running automated and manual security scans which include but not limited to SAST, DAST, IAST, Mobile, Web, API and ad-hoc pen-testing. The candidate will play a key role of integrating Security element in DevSecOps The role entails taking responsibility of analysing security vulnerabilities and capability to provide mitigation solutions to fix issues, providing guidance to application teams, and coordinating with cross functional teams across the platform. Responsibilities: Hands-on experience creating and implementing DevSecOps pipeline using CICD automation tools like Jenkins, Automated scanning tools, BurpSuite, and open source tools. Implement Application Cyber Security Controls/Policies developed by IT Security Team. Ability to demo security vulnerability to application teams. Drive application security issues to a resolution. Provide a clear guidance to application teams during vulnerability mitigation effort Conduct application security assessment on periodic intervals and for every release Collect and report status on application security assessments including milestones, deliverables, timing, tasks, risk areas, and status to Head of IT Security Categorize and recommend assessment strategies for existing and new application development Coach development and vendor teams on application security Develop user training material on secure coding and conduct training sessions Coordinate and execute IT security projects Integrate the Application and DevOps processes and CI/CD pipelines from early stages of the development lifecycle. Evaluating and on-boarding security tools such as SAST, vulnerability and open source scanning into the Security DevOps life cycle for multiple tech stacks. Contributing features to internally developed Cyber security tools, and integrate those tools into the Security DevOps pipelines. Driving continuous improvement for Security DevOps pipelines and processes, and to the Cyber security tools, services, and processes. Engage in security research in keeping abreast of the latest security issues for Cloud enabled enterprises Research best practices for a variety of technologies and document / advice on solutions for security for multiple teams Develop, improve and monitor system compliance with the IT framework for controls and levels of access Collaborate with internal teams to manage and mitigate security vulnerabilities and risks Collaborate with software engineering and digital team to deliver integrated security solutions, and improve developer security practices Collaborate on Red Team penetration testing of IT systems Essential Qualification: Tenable/Qualys tool experience is mandatory. Experience with Dockers, Kubernetes, Terraform Good to have Appsec, API Testing, Infra Cloud Security testing experience. Must have experience with a modern version control system such as: Git, Github, GitLab. CISSP, OSCP or other security certifications desired. Experience with infrastructure as code and technologies behind it (Terraform preferred) Must have 4+ years of progressive experience in computing and information security. Capable of analysing data from various data sources and generating reports, charts and graphs. • Proven experience with at least one of the following technologies: MySQL, Postgres, FireBase, Google Cloud Storage and willing to learn and fill in any gaps. Working knowledge of agile methodology, techniques, and frameworks, such as Scrum or Kanban Excellent people and project management skills. Strong communication and presentation skills. Strong analytical and problem-solving skills.

Posted 2 months ago

Apply

5 - 9 years

7 - 15 Lacs

Mumbai, Navi Mumbai, Mumbai (All Areas)

Work from Office

As part of its mission to detect and monitor vulnerabilities of all Safran' systems exposed over the Internet, the cybersecurity team of the Digital and Information System Department needs to reinforce its vulnerability assessment team. The objective of the job is to detect vulnerabilities affecting Safran's assets exposed on the internet in order to reduce the attack surface . By using a scalable means of continuously monitoring, you will identify risky elements and define efficient remedial action. Role & responsibilities Cortex Xpanse - Attack Surface Management platform SecurityScorecard - Security Ratings & Cybersecurity Risk platform Assets Discovery: - Use ASM platform to discover and continuously monitor Safran's technical assets exposed on the Internet. - Follow the evolution of these assets over time - Complete inventory of Safran's internet assets ASM management and configuration: - Use functions and features of the ASM to define rules and policies based on Safran' security requirements Vulnerability assessment: - Detect Vulnerabilities and policy violations - Evaluate supplier risk and assess the security of acquired companies. - Identify critical vulnerabilities in assets that cyber attackers could exploit - Investigate and recommend appropriate corrective actions - Detect false positive using tools or manual methods - Directly report to operational team when a vulnerability is detected - Review escalated cases until closure Support through remediation process: - Provide as much as possible operational team in the remediation process and in the recommendation performed. Vulnerability reporting: - Ensure an appropriate reporting - Prepare meetings and draw reports - Monthly meetings with different stakeholders (with operational teams, CISO, cybersecurity team) Interested candidate share their profile on jyoti.mehra@safrangroup.com with CTC & notice period details.

Posted 2 months ago

Apply

3 - 6 years

6 - 12 Lacs

Faridabad

Work from Office

Hi, We are looking to expand our Cyber Security Team. Job Location is Faridabad Role & responsibilities Cyber security and network security testing including operation of test equipment in accordance with Regulatory Standards and requirements. use his/her expertise and experience for testing, planning and report writing. Responsible for contributing to accomplishment of department goals and objectives. Full ownership of timely delivery of project. collaborate with cross-Functional teams. Stay up to date with emerging threats, vulnerabilities, testing tools, guidelines. Recommend best practices. Provide training to other team members as needed. Conduct multiple projects within tight deadlines. Testing report preparation and review. Participate in incident response activities as needed. Preferred candidate profile Graduate in computer Science/Information Technology/ Cyber Security. Must be CEH (EC Council). Highly motivated and certified in Ethical hacking and Network Security/Cyber Security. Expertise in penetration tests, vulnerability assessments and security audits on various computer systems, networks and applications to identify potential security risks and vulnerabilities. Strong knowledge of network protocols, operating systems, and security technologies. Experience with security tools such as Metasploit, Nessus, burp Suite and Wireshark. Also, OWASP top 10. Excellent analytical, problem-solving, and communication skills. Teamwork and management. Willingness to travel if required. Salary and benefits: Salary will be based on competency Other Benefits Medical and Accidental Insurance Transport facility (Nearest Metro station) Food facility 5 days/week Interested candidate please share your updated resume to nikita.singh@nemko.com or apply to this job here on naukri.com

Posted 2 months ago

Apply

5 - 9 years

7 - 10 Lacs

Madurai

Work from Office

Position : Senior Cyber Security Engineer Location : Madurai Experience : 5+ Years Roles and Responsibilities: 1. Security Infrastructure Design: Develop and design security architectures for complex systems. Implement security solutions that effectively protect information systems and data. 2. Implementation of Security Measures: Deploy security technologies, including Firewalls, intrusion detection/prevention systems, antivirus software, and encryption solutions. Configure and manage security tools to detect and respond to security incidents. 3. Network Security: Implement and manage network security measures to protect against unauthorized access, attacks, and vulnerabilities. 4. Vulnerability Management: Conduct vulnerability assessments and penetration testing to identify and remediate security weaknesses. Develop and implement strategies for addressing vulnerabilities in a timely manner. 5. Identity and Access Management: Design and implement access controls to ensure only authorized users have appropriate access. Manage identity and access management solutions to protect against unauthorized access. 6. Security Policy and Compliance: Develop and enforce security policies, standards, and procedures. Ensure compliance with relevant laws, regulations, and industry standards. 7. Incident Response and Forensics: Participate in incident response activities, including investigation, analysis, and resolution of security incidents. Conduct digital forensics to identify the root cause of security incidents. 8. Security Awareness and Training: Provide security awareness training to employees to promote a security-conscious culture. Advise on best practices for maintaining security in daily operations. 9. Security Research and Evaluation: Stay informed about the latest security trends, threats, and technologies. Evaluate new security solutions and technologies for potential adoption. 10. Collaboration and Communication: Collaborate with other IT teams, departments, and stakeholders to implement security measures. Communicate security risks and recommendations to technical and non-technical audiences. 11. Impact study of various alerts and categorization based on priority. 12. Strong experience in managing Cyber Security within IT Application, Cloud, Network, IT Infrastructure, etc. 13. Having an active role in all aspects of the project - from first meeting with clients and identifying the Security issues to final recommendations and implementation of the Security change. 14. Good experience in troubleshooting and resolving issues related to Firewall, Cybersecurity Attack, Threat Management and etc 15. Good understanding of the current IT Security practices, threat analysis, privacy and risk policies especially covering Data Loss Prevention (DLP) and etc. 16. Consistently develop security procedures and standard operating documents related to IT Security Operations covering configuration, patching, troubleshooting guides etc. 17. Ability to handle high pressure situations with Good Analytical skills, Problem solving and Interpersonal skills. 18. Find cost-effective solutions to cyber security problems Required Skills and Qualifications: 1. More than 5 years of experience in the Cybersecurity of IT field 2. Strong understanding of network and systems security principles. 3. Proficiency in configuring and managing security technologies and tools. 4. Knowledge of encryption protocols, firewall configurations, and intrusion detection/prevention systems. 5. Experience with vulnerability assessment tools and methodologies. 6. Familiarity with security compliance frameworks (e.g., NIST, ISO 27001). 7. Understanding of identity and access management concepts. 8. Incident response and digital forensics skills. 9. Excellent problem-solving and analytical skills. 10. Strong communication and collaboration skills. Certifications: Certified Information Systems Security Professional (CISSP) Certified Ethical Hacker (CEH) Certified Information Security Manager (CISM) CompTIA Security+ Shift Timings: 8:30 AM to 5:30 PM / Monday to Friday Please share the CV with: careers@golden-hippo.com Website: www.golden-hippo.com

Posted 2 months ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies