4728 Vulnerability Assessment Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 - 5.0 years

4 - 9 Lacs

mumbai

Work from Office

Role Summary Application Security Engineer (VAPT & API Security) will be responsible for protecting our clients' web applications and APIs by serving as the subject matter expert (SME) for our Web Application Firewall (WAF) service. This role requires a strong offensive security mindset to conduct comprehensive vulnerability assessments, translate findings into effective WAF rules, and continuously tune policies to maintain a robust defense against emerging threats. Key Responsibilities Vulnerability Assessment (VA) & API Security Perform Vulnerability Assessments and light Penetration Testing on client web applications and APIs to identify critical security flaws. Deeply understand and prov...

Posted 2 hours ago

AI Match Score
Apply

10.0 - 18.0 years

13 - 18 Lacs

mumbai

Work from Office

Roles and Responsibility Design and implement scalable Salesforce solutions that meet business requirements. Collaborate with cross-functional teams to gather requirements and develop technical specifications. Develop and maintain technical documentation for Salesforce implementations. Provide technical leadership and guidance to junior team members. Ensure compliance with industry standards and best practices. Participate in code reviews and provide feedback on code quality. Job Requirements Strong knowledge of Salesforce architecture, development, and deployment. Experience with Agile methodologies and version control systems like Git. Excellent problem-solving skills and attention to deta...

Posted 21 hours ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

hyderabad

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : ServiceNow Governance, Risk, and Compliance (GRC) Good to have skills : Security Architecture Design Minimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. You will document the...

Posted 21 hours ago

AI Match Score
Apply

3.0 - 8.0 years

13 - 17 Lacs

bengaluru

Work from Office

About The Role Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Penetration Testing Good to have skills : NA Minimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaborating with vari...

Posted 21 hours ago

AI Match Score
Apply

5.0 - 10.0 years

0 Lacs

pune, all india

On-site

As a UCC Collaboration Sr. Lead at Tata Communications, your role involves managing day-to-day network operations and maintenance in the Unified Collaborations domain. You will be responsible for customer change requests, platform uptime, incident management, problem management, CFT/OEM interlock, and escalation support for operations. Your contributions are crucial for ensuring network efficiency and availability. **Key Responsibilities:** - Create and maintain infrastructure for field and network operations to enhance network efficiency and availability. - Manage new enhancements and resolve issues promptly. - Handle proactive/reactive fault management and incident management, ensuring tim...

Posted 22 hours ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 9 Lacs

hyderabad

Hybrid

Key Skills: Vulnerability Assessment Security/Vulnerability Research Understanding of patching requirements Basic understanding of vulnerability management, including its tools and techniques Familiarity with open vulnerability sources (NVD, CVE.Org etc) Good to Have: Basic KQL knowledge Knowledge of MDE, MDVM(Defender for Vulnerability Management) or VMDR (Vulnerability Management, Detection, and Response)

Posted 23 hours ago

AI Match Score
Apply

5.0 - 10.0 years

6 - 8 Lacs

mumbai suburban

Work from Office

Required skills: Understanding of vulnerability management methodologies, tools, and techniques. Problem-solving ability and vendor management skills. Project and vendor management skills . Writing and verbal communication skills. Organizing skills for conduct of information security awareness and training programmes. Objective of the Role The Information Security & Vulnerability Management Executive will be responsible for: Overseeing the organizations information security posture and vulnerability management program. Identification, assessment, and mitigation of security vulnerabilities across the banks systems and applications. Facilitating information/ cyber/data security risk assessment...

Posted 1 day ago

AI Match Score
Apply

8.0 - 12.0 years

0 Lacs

indore, all india

On-site

You will be responsible for leading the Security Operations Center team at ECI, overseeing the development and day-to-day operations of the managed services security solution. Your role will involve planning, designing, staffing, budgeting, and implementing multiple managed security services for global customers, including security monitoring. You must have extensive experience in managing SOC teams within a Managed Security Operations function, particularly focusing on Managed Detection and Response (MDR) and Managed SIEM. Your responsibilities will include a hands-on approach to daily SOC activities, strategic leadership in process enhancement, and effective communication with senior leade...

Posted 1 day ago

AI Match Score
Apply

15.0 - 24.0 years

35 - 45 Lacs

noida

Work from Office

We are looking for an experienced and dynamic Director - Cybersecurity to lead our India-based cybersecurity team. This is a customer-facing role where the selected individual will oversee the successful delivery of cybersecurity solutions to our clients. The ideal candidate will have comprehensive expertise in cybersecurity domains, including cyber strategy, data security, application security, IAM, cloud security, vulnerability assessments, and security operations. They will also demonstrate strong leadership, strategic vision, and the ability to align cybersecurity initiatives with customer needs. Key Responsibilities: Lead and deliver: Manage the cybersecurity delivery team in India, ens...

Posted 1 day ago

AI Match Score
Apply

3.0 - 7.0 years

3 - 7 Lacs

mumbai

Work from Office

Conduct information security risk assessments based on industry standards such as NIST, ISO 27001, ISO 27017, and ISO 27018. Audit servers, network devices, endpoints, and other critical systems to identify vulnerabilities and weaknesses. Develop and implement effective security controls to mitigate identified risks. Write and deliver reports detailing findings and recommendations for information security program development. Execute consulting engagements working on-site with clients to achieve high levels of client satisfaction. Build strong customer relationships and trust to secure future business. Disclaimer: This job description has been sourced from a public domain and may have been m...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

kochi

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

4 - 8 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to prepare test cases and perform testing of the product/ platform/ solution to be deployed at a client end and ensure its meet 100% quality assurance parameters DO : - Ensure the test defects raised are as per the norm defined for project / program / account with clear description and replication patterns - Detect bug issues and prepare file defect reports and report test progress - No instances of rejection / slippage of delivered work items and they are within the Wipro / Customer SLAs and norms - Design and timely release of test status dashboard at the end of every cycle test execution to the stake holders - Providing feedback on usability and se...

Posted 1 day ago

AI Match Score
Apply

3.0 - 9.0 years

5 - 11 Lacs

noida

Work from Office

We are looking for a highly skilled and experienced Technical Specialist in Cybersecurity to join our team at Birlasoft (India) Limited. The ideal candidate will have a strong background in cybersecurity and technical support, with excellent problem-solving skills. Roles and Responsibility Provide technical support and assistance to customers on cybersecurity-related issues. Conduct vulnerability assessments and penetration testing to identify security threats. Develop and implement incident response plans to mitigate potential security breaches. Collaborate with cross-functional teams to ensure the implementation of security measures. Stay up-to-date with emerging trends and technologies in...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

8.0 - 10.0 years

12 - 17 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

AI Match Score
Apply

Exploring Vulnerability Assessment Jobs in India

Vulnerability assessment is a crucial aspect of cybersecurity, and the demand for professionals with this skill set is on the rise in India. Organizations are becoming increasingly aware of the importance of securing their systems against potential threats, making vulnerability assessment roles highly sought after in the job market.

Top Hiring Locations in India

  1. Bangalore
  2. Mumbai
  3. Delhi
  4. Hyderabad
  5. Pune

These cities are known for their thriving IT industries and are hotspots for companies looking to bolster their cybersecurity measures.

Average Salary Range

The salary range for vulnerability assessment professionals in India can vary based on experience and location. On average, entry-level professionals can expect to earn around INR 4-6 lakhs per annum, while experienced professionals with several years of experience can earn upwards of INR 12 lakhs per annum.

Career Path

In the field of vulnerability assessment, a typical career progression may look something like this: - Junior Vulnerability Analyst - Vulnerability Analyst - Senior Vulnerability Analyst - Vulnerability Assessment Team Lead - Vulnerability Assessment Manager

With each step up the ladder, professionals take on more responsibilities and lead larger projects within the organization.

Related Skills

In addition to expertise in vulnerability assessment, professionals in this field are often expected to have knowledge of: - Penetration testing - Network security - Incident response - Security compliance frameworks

Having a well-rounded skill set can make you a more attractive candidate for vulnerability assessment roles.

Interview Questions

  • What is the difference between vulnerability scanning and penetration testing? (basic)
  • How would you prioritize vulnerabilities based on severity? (medium)
  • Can you explain the concept of CVE (Common Vulnerabilities and Exposures)? (medium)
  • What tools do you use for vulnerability assessment? (basic)
  • How do you stay updated on the latest security threats and vulnerabilities? (basic)
  • Can you walk us through a recent vulnerability assessment project you worked on? (medium)
  • What is OWASP and how does it relate to vulnerability assessment? (medium)
  • How do you handle false positives in vulnerability scanning? (medium)
  • What is the difference between CVSS v2 and CVSS v3? (advanced)
  • Have you ever conducted a social engineering test as part of a vulnerability assessment? (advanced)
  • How do you ensure compliance with industry regulations during a vulnerability assessment? (medium)
  • What is the role of threat intelligence in vulnerability assessment? (medium)
  • How do you communicate vulnerabilities and risks to non-technical stakeholders? (medium)
  • Can you explain the concept of zero-day vulnerabilities? (medium)
  • How do you approach vulnerability assessment for cloud environments? (medium)
  • Have you worked with any bug bounty programs? If so, can you share your experience? (advanced)
  • What steps do you take to secure IoT devices from vulnerabilities? (medium)
  • How do you conduct a physical security assessment as part of a vulnerability assessment? (advanced)
  • Can you discuss a time when you identified a critical vulnerability that had been overlooked by others? (advanced)
  • How do you track and prioritize remediation efforts for identified vulnerabilities? (medium)
  • What role does threat modeling play in vulnerability assessment? (medium)
  • How do you assess the security posture of third-party vendors or partners? (medium)
  • Can you explain the concept of a buffer overflow vulnerability? (medium)
  • How do you ensure that vulnerability assessment tools are not impacting the performance of the systems being scanned? (basic)

Closing Remark

As you venture into the world of vulnerability assessment jobs in India, remember to continuously upskill and stay informed about the latest trends in cybersecurity. By honing your skills and preparing thoroughly for interviews, you can confidently pursue opportunities in this dynamic and rewarding field. Good luck!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies