Posted:5 days ago|
Platform:
On-site
Full Time
Job Title: VAPT Specialist (Web & API Security Testing) - Manual Security Testing Expertise Company: VVNT SEQUOR Location: Noida, Uttar Pradesh, India (On-site) Employment Type: Full-time About VVNT SEQUOR: VVNT SEQUOR is a pioneering technology company at the forefront of AI-powered solutions for quality, security, and digital engineering. We leverage cutting-edge advancements in Generative AI, Agentic AI, AI Bots, and Large Language Models to deliver transformative enterprise solutions. Our core offerings encompass Custom Software Development, AI-Driven Independent Testing, and Managed L1/L2 Support, all built on a foundation of inclusivity, accessibility, and ethical AI practices. Join us in shaping the future of secure and intelligent digital experiences. The Opportunity: Are you a highly skilled and meticulous VAPT Specialist with a passion for uncovering vulnerabilities through in-depth manual security testing? VVNT SEQUOR is seeking a dedicated VAPT Specialist (Web & API Security Testing) to join our dynamic team in Noida. This is a full-time, on-site role where you will play a critical part in fortifying the security posture of our web and API solutions. In this role, you will be instrumental in conducting comprehensive security assessments, identifying complex vulnerabilities, and providing actionable recommendations to enhance our security measures. You will work closely with our development teams, championing secure coding practices and ensuring that security is ingrained throughout the development lifecycle. Key Responsibilities: Conduct in-depth manual security testing of web applications and APIs to identify vulnerabilities such as SQL Injection, XSS, CSRF, broken authentication, and more. Leverage extensive experience with Burp Suite Professional for advanced web application penetration testing, including passive and active scanning, intruder, repeater, sequencer, and extender usage. Utilize IBM AppScan for comprehensive vulnerability analysis and reporting, interpreting scan results, and validating findings. Employ Postman effectively for API security testing, including analyzing API endpoints, testing authentication mechanisms, and identifying common API vulnerabilities. Perform thorough analysis of security vulnerabilities, providing detailed descriptions, impact assessments, and clear remediation steps. Collaborate proactively with development and QA teams to explain findings, recommend solutions, and ensure the successful implementation of security patches. Stay abreast of the latest security threats, vulnerabilities, and industry best practices to continuously enhance testing methodologies. Contribute to the improvement of internal security testing processes and tools. Generate comprehensive security assessment reports for various stakeholders. What We're Looking For (Qualifications): Bachelor's degree in Computer Science, Information Technology, or a related field. Demonstrable and in-depth hands-on experience with manual security testing methodologies. Proven expert-level proficiency with Burp Suite Professional for web application penetration testing is essential. Solid experience with IBM AppScan for vulnerability scanning, analysis, and reporting. Strong practical experience with Postman for comprehensive API security testing. Deep understanding of common web application vulnerabilities (OWASP Top 10) and their exploitation techniques. Proficiency in understanding and analyzing web technologies (HTTP/S, HTML, JavaScript, JSON, XML). Strong understanding of cybersecurity principles and best practices. Excellent problem-solving and analytical skills with a keen eye for detail. Ability to prioritize tasks effectively and manage multiple assignments concurrently. Exceptional communication skills, both written and verbal, for collaborating with technical and non-technical teams. Certifications such as CEH (Certified Ethical Hacker), CISSP (Certified Information Systems Security Professional), or OSCP (Offensive Security Certified Professional) are a significant plus. Why Join VVNT SEQUOR? At VVNT SEQUOR, you'll be part of a forward-thinking company that values innovation, ethical AI, and a collaborative work environment. We offer: The opportunity to work on cutting-edge AI-powered solutions. A challenging and rewarding role with significant impact. A culture that fosters continuous learning and professional growth. Competitive compensation and benefits. If you are a passionate VAPT specialist with a proven track record in manual security testing using Burp Suite Pro, AppScan, and Postman, and you're eager to make a tangible difference in the world of cybersecurity, we encourage you to apply! Apply Now! Please email your updated resume and cover letter to: 📧 chaitali@vvnt.in | parveen.arora@vvnt.in 📱 WhatsApp: +91-9891810196 | +91-8802801739 IMPORTANT: Clearly mention the Job Role you're applying for, along with your Last Salary Drawn and Earliest Joining Date in your email or cover letter. Show more Show less
VVnT SeQuor
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Noida, Uttar Pradesh, India
Experience: Not specified
Salary: Not disclosed
Noida, Uttar Pradesh, India
Experience: Not specified
Salary: Not disclosed