Jobs
Interviews

2727 Vulnerability Assessment Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 - 3.0 years

4 - 6 Lacs

noida

Work from Office

Job Summary: We are seeking an experienced Cyber Security Trainer to join our team. The ideal candidate will have a solid background in cybersecurity principles and practices, combined with a passion for teaching and helping students understand complex cybersecurity concepts. You will be responsible for delivering high-quality training sessions and supporting students as they develop skills essential to succeed in the cybersecurity field. Key Responsibilities: Deliver engaging and interactive training sessions on cybersecurity topics, including but not limited to network security, threat analysis, malware protection, digital forensic, and ethical hacking. Develop and update course materials,...

Posted 17 hours ago

Apply

4.0 - 7.0 years

5 - 10 Lacs

coimbatore

Hybrid

About the job As a Security Engineer , you'll be an integral part of our Digital Security division at SAI, working within a multidisciplinary team. Your primary role will be to identify and deliver high-value digital security advisory services to our clients, with a strong focus on technical security assessments and penetration testing. The ideal candidate will be passionate about discovering new security vulnerabilities, collaborating with diverse stakeholders to improve business outcomes, and sharing knowledge. Our team is composed of experienced and junior consultants with a wide range of specialties. Responsibilities Conduct comprehensive penetration tests on web applications, mobile app...

Posted 1 day ago

Apply

2.0 - 5.0 years

3 - 7 Lacs

kolkata, mumbai, new delhi

Work from Office

Experience & Work Details Job Title: Information Security Analyst Experience: 3 5 years Location: Mohan Estate, Delhi, India (Work from Office) Working Days/Hours: Monday Friday, 8:00 AM 5:00 PM Employment Type: Full-time About The Role We are looking for a detail-oriented and proactive Information Security Analyst to join our team The ideal candidate will play a critical role in safeguarding organizational data, ensuring compliance with industry standards, and supporting ongoing risk management initiatives, Key Responsibilities Support ISO 27001 and SOC 2 Type II compliance, including audits and evidence collection, Conduct risk assessments, vulnerability scans, and security audits, Develop...

Posted 1 day ago

Apply

3.0 - 8.0 years

15 - 25 Lacs

ahmedabad

Work from Office

Strong expertise in OWASP Top 10, NIST, and ISO 27001 frameworks. Advanced knowledge of scripting languages (e.g., Python, Bash, PowerShell) for automation and tool development, with cloud security for platforms such as AWS, Azure, or Google Cloud.

Posted 1 day ago

Apply

2.0 - 6.0 years

17 - 22 Lacs

hyderabad

Work from Office

Job Area: Engineering Group, Engineering Group > Software Engineering General Summary: As a leading technology innovator, Qualcomm pushes the boundaries of what's possible to enable next-generation experiences and drives digital transformation to help create a smarter, connected future for all. As a Qualcomm Software Engineer, you will design, develop, create, modify, and validate embedded and cloud edge software, applications, and/or specialized utility programs that launch cutting-edge, world class products that meet and exceed customer needs. Qualcomm Software Engineers collaborate with systems, hardware, architecture, test engineers, and other teams to design system-level software soluti...

Posted 1 day ago

Apply

4.0 - 9.0 years

12 - 17 Lacs

bengaluru

Work from Office

Be a contributing member of the collaborative team responsible for Optums Digital Certificate Services. This positionwill be responsible for ensuring the confidentiality, integrity, and availability of the enterprise certificate lifecyclemanagement platform along with the related core capabilities of ensuring domain validation and certificate operations including issuance, renewal, and revocation are always available for applications and platforms. Collaborate withother IT teams to drive certificate automation and other certificate management best practices. Provide operationalsupport in the day-to-day tasks involved with providing a centralized, enterprise certificate management platform. P...

Posted 1 day ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

2.0 - 3.0 years

4 - 8 Lacs

bengaluru

Work from Office

Youll perform penetration tests, vulnerability assessments, and source code reviews across web, network, mobile, cloud, environments. Using tools like Burp Suite and Nessus , collaborating with cross-functional teams to strengthen overall security

Posted 1 day ago

Apply

3.0 - 7.0 years

0 - 1 Lacs

pune

Work from Office

Job Description : As a SOC Analyst at ENGEL, you play a critical role in safeguarding sensitive information and ensuring the integrity of our digital assets. You are responsible for monitoring security tools, identifying and investigating security incidents, and responding to cyber threats. Key Responsibilities: Security Surveillance: Monitor all security tools for relevant events and alerts. Incident Investigation: Analyze and investigate security incidents detected by our security tools. Incident Response: Execute established and develop new procedures to neutralize threats and minimize damage. Documentation: Maintain detailed records of security incidents and measures taken. Collaboration...

Posted 1 day ago

Apply

5.0 - 7.0 years

13 - 17 Lacs

bengaluru

Work from Office

Cloud Security Posture Management: Implement and maintain security configurations across cloud platforms (AWS, Azure, GCP) using tools like Wiz, Valence, and native cloud services. Threat Detection & Response: Develop and manage detection mechanisms for toxic cloud risks, public exposure, and runtime threats. Collaborate with SOC and incident response teams to triage and remediate issues. Secure SDLC Integration: Embed security into CI/CD pipelines using SAST, DAST, dependency scans, and secrets detection. Support early threat modeling and vulnerability assessments during design and release phases. Compliance & Auditing: Conduct regular audits to ensure alignment with CIS benchmarks, NIST, O...

Posted 1 day ago

Apply

4.0 - 7.0 years

25 - 30 Lacs

bengaluru

Work from Office

We re looking for Security Consultant / Senior Security Consultant in the Risk Consulting team to work on Public Key Infrastructure (PKI) & HSM and various data protection/ data privacy related projects for our customers across the globe. The Public Key Infrastructure (PKI) & HSM Senior Engineer drives IT security and productivity pillars by enabling secure connectivity for technical assets and devices within EY s global infrastructure through the creation and management of digital certificates. The role drives complex design, development, and implementation activities aligned to several technologies including, but not limited to, Microsoft s Public Key Infrastructure (PKI), Online Certifica...

Posted 1 day ago

Apply

7.0 - 12.0 years

30 - 35 Lacs

bengaluru

Work from Office

About The Role : Job Title Technology Service Specialist, AVP LocationBangalore, India Role Description Investigate, architect, design and recommend backup and recovery solutions that leverage DB standards, with a strong focus on cyber security and cyber resiliency Our team is diverse, international, and driven by shared focus on valued delivery. At every level, agile minds are rewarded with competitive pay, support, and opportunities to excel. You will work as part of a cross-functional agile delivery team. You will bring an innovative approach and work alongside the Storage Team as Technology Service Specialist under Storage Team within Deutsche Bank. As a Technology Service Specialist , y...

Posted 1 day ago

Apply

2.0 - 6.0 years

7 - 11 Lacs

bengaluru

Work from Office

About The Role : Job Title:Information Security Analyst Corporate TitleSenior Analyst LocationBangalore, India Role Description This Role is part of the Identity and Access management & governance team within Deutsche India Pvt.Ltd. Identity and Access management services for the Global applications, This Role will be responsible for performing the governance for various projects within Identity and Access Management. The primary function of the role is to govern the activities and processes based on the Information security Policies defined by the bank which ensures accurate, timely and quality delivery of services provided within a risk free and controlled environment. In addition, this ro...

Posted 1 day ago

Apply

5.0 - 10.0 years

15 - 30 Lacs

bengaluru

Work from Office

KEY RESPONSIBILITIES: Perform Web Application PT, Mobile Application PT, Network VAPT, Source code review, Wireless pen-testing. Write detailed reports on VAPT findings. Perform and present research on various attack vectors. Perform red teaming activities. Understand client requirements and provide tailored security solutions to address complex security testing and risk assessment needs. Build and maintain efficient working relationships with clients. QUALIFICATIONS: Certifications: OSCP, OSCE, OSWE, OSWA, CRTP, CRTO, PNPT, EWPT, eJPT, eCPPTv2 and other relevant certifications Education Qualification : BCA / B.Tech / B.Sc Computer Science / B.Sc - Information Security / Cyber Forensics / M....

Posted 1 day ago

Apply

5.0 - 8.0 years

8 - 12 Lacs

kolkata, bengaluru

Work from Office

Role Description Design and implement futuristic Identity and Access Management solutions aligned with client requirements. Demonstrate knowledge and experience in the cloud environments (e.g., AWS, GCP, Azure) and developing Identity and Access Management solutions for and in the cloud. Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards as they apply to cyber security and specifically identity and access management. Lead requirements gathering and analysis on client engagements. Acting as the firm representative for key accounts or functional areas; and striving to ensure effective integration of high-quality service...

Posted 1 day ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

hyderabad, bengaluru

Work from Office

Are you a high-performing cybersecurity professional who thrives on defending organizations against evolving cyber threats? Do you want to work for a best-in-class, 100% remote organization with the brightest talent from around the world? If so, then keep reading At Sparkrock, we help social benefit organizations like nonprofits, school boards, and government agencies reach their greatest potential through technology. Every day, over 150,000 people use our ERP and product platforms to work more efficiently, freeing up time and resources to focus on the good they want to achieve. We are seeking a highly skilled Security Engineer to join our team on a contractor basis . This role is structured...

Posted 1 day ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

5.0 - 10.0 years

9 - 13 Lacs

pune

Work from Office

BMC Helix is looking for a motivated and skilled individual to join the Product Security Group. This is a senior technical position in the team. The candidate will be responsible for engaging with various product teams on security architecture reviews, SaaS security, penetration testing. A penetration tester plays a crucial role in safeguarding an organization's digital assets and information by proactively identifying and addressing security weaknesses. This role requires a high level of technical expertise, ethical conduct, and a commitment to continuous improvement in the field of cybersecurity. Roles and Responsibilities: Conduct thorough vulnerability assessments of applications and sys...

Posted 1 day ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

chennai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 day ago

Apply

7.0 - 12.0 years

9 - 14 Lacs

chennai, bengaluru

Work from Office

#PrimarySkills #CloudSecurity #AWS #IAM #DLP #SecurityConsultant #DataEncryption #Logging #SecretsManagement #SecurityPosture #RiskAssessment #ComplianceFrameworks #SIEM #SOAR #IncidentResponse #AutomatedSecurity #AIinSecurity #RemoteJobsIndia #JobDescription We are seeking an experienced Security Consultant with 710 years of deep technical expertise across AWS security practices, posture assessment, incident response, and automation in security environments. The ideal candidate will play a key role in advising on cloud security design, conducting risk assessments, and strengthening compliance and data protection mechanisms in cloud-native environments. #KeyResponsibilities Lead cloud securi...

Posted 1 day ago

Apply

7.0 - 10.0 years

3 - 8 Lacs

bengaluru

Work from Office

Role Description Results-driven CyberArk PAM Specialist with 7-10 years of hands-on experience in designing, implementing, and optimizing CyberArks Privileged Access Management platform. The ideal candidate will have strong hands-on experience with CyberArk Core Privilege Access Security (PAS), including Digital Vault, Central Policy Manager (CPM), Privileged Session Manager (PSM), Privileged Vault Web Access (PVWA), Privileged Threat Analytics (PTA), and Endpoint Privilege Manager (EPM). The candidate will play a key role in securing privileged access across the enterprise, ensuring least privilege, and supporting Zero Trust initiatives. Strong analytical thinking, ability to solve complex ...

Posted 1 day ago

Apply

3.0 - 8.0 years

4 - 9 Lacs

bengaluru

Hybrid

Responsibilities: Knowledge of various security assessments, vulnerability assessments and penetration tests on a wide variety of high critical web applications. Understanding of SAST, DAST, ability to analyze security issues and suggest remediations. Perform web services and API security assessments, Analysis and assessments of Identity and Token authentication and authorization mechanisms. Analysis and assessment of cryptography implementations and key management and rotation Ability to deep dive under an existing implementation and assess it thoroughly Requirements: Thorough understanding of HTTPS, TLS 1.2, TLS 1.3 and public+symmetric key cryptography Knowledge of various security tools ...

Posted 1 day ago

Apply

Exploring Vulnerability Assessment Jobs in India

Vulnerability assessment is a crucial aspect of cybersecurity, and the demand for professionals with this skill set is on the rise in India. Organizations are becoming increasingly aware of the importance of securing their systems against potential threats, making vulnerability assessment roles highly sought after in the job market.

Top Hiring Locations in India

  1. Bangalore
  2. Mumbai
  3. Delhi
  4. Hyderabad
  5. Pune

These cities are known for their thriving IT industries and are hotspots for companies looking to bolster their cybersecurity measures.

Average Salary Range

The salary range for vulnerability assessment professionals in India can vary based on experience and location. On average, entry-level professionals can expect to earn around INR 4-6 lakhs per annum, while experienced professionals with several years of experience can earn upwards of INR 12 lakhs per annum.

Career Path

In the field of vulnerability assessment, a typical career progression may look something like this: - Junior Vulnerability Analyst - Vulnerability Analyst - Senior Vulnerability Analyst - Vulnerability Assessment Team Lead - Vulnerability Assessment Manager

With each step up the ladder, professionals take on more responsibilities and lead larger projects within the organization.

Related Skills

In addition to expertise in vulnerability assessment, professionals in this field are often expected to have knowledge of: - Penetration testing - Network security - Incident response - Security compliance frameworks

Having a well-rounded skill set can make you a more attractive candidate for vulnerability assessment roles.

Interview Questions

  • What is the difference between vulnerability scanning and penetration testing? (basic)
  • How would you prioritize vulnerabilities based on severity? (medium)
  • Can you explain the concept of CVE (Common Vulnerabilities and Exposures)? (medium)
  • What tools do you use for vulnerability assessment? (basic)
  • How do you stay updated on the latest security threats and vulnerabilities? (basic)
  • Can you walk us through a recent vulnerability assessment project you worked on? (medium)
  • What is OWASP and how does it relate to vulnerability assessment? (medium)
  • How do you handle false positives in vulnerability scanning? (medium)
  • What is the difference between CVSS v2 and CVSS v3? (advanced)
  • Have you ever conducted a social engineering test as part of a vulnerability assessment? (advanced)
  • How do you ensure compliance with industry regulations during a vulnerability assessment? (medium)
  • What is the role of threat intelligence in vulnerability assessment? (medium)
  • How do you communicate vulnerabilities and risks to non-technical stakeholders? (medium)
  • Can you explain the concept of zero-day vulnerabilities? (medium)
  • How do you approach vulnerability assessment for cloud environments? (medium)
  • Have you worked with any bug bounty programs? If so, can you share your experience? (advanced)
  • What steps do you take to secure IoT devices from vulnerabilities? (medium)
  • How do you conduct a physical security assessment as part of a vulnerability assessment? (advanced)
  • Can you discuss a time when you identified a critical vulnerability that had been overlooked by others? (advanced)
  • How do you track and prioritize remediation efforts for identified vulnerabilities? (medium)
  • What role does threat modeling play in vulnerability assessment? (medium)
  • How do you assess the security posture of third-party vendors or partners? (medium)
  • Can you explain the concept of a buffer overflow vulnerability? (medium)
  • How do you ensure that vulnerability assessment tools are not impacting the performance of the systems being scanned? (basic)

Closing Remark

As you venture into the world of vulnerability assessment jobs in India, remember to continuously upskill and stay informed about the latest trends in cybersecurity. By honing your skills and preparing thoroughly for interviews, you can confidently pursue opportunities in this dynamic and rewarding field. Good luck!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies