VAPT – Associate Consultant/Consultant/Sr.Consultant for MNC in Delhi/NCR

Location: Gurgaon New Delhi Noida
Job Type: Permanent
Years of Experience: 2-8 Years
Industry: Strategy / Management Consulting Firms
Functional Area: Other

Job Role: Associate Consultant/Consultant/Sr.Consultant

Salary: 7 LPA to 23 LPA

Qualification: B.E. / B. Tech / MCA / M. Tech / MBA degree or equivalent

Mandatory Skills: VAPT, VA, PT

Recruiter Name: HR27

Job Description

We are hiring for a Vulnerability Assessment and Penetration Testing (VAPT) role in Delhi/NCR. This position will require expertise in industry standard security best practices and multiple techniques for penetration testing. The candidate should be well-versed in OWASP Code Review concepts, identifiers, OWASP Top Ten, and WASC Threat Classifications. They should also be experienced in demonstrating proof of concepts for exploits, manual penetration testing, and conducting security assessments, risk analysis, and root cause analysis of security incidents.

Responsibilities:

  1. Conduct Vulnerability Assessment and Penetration Testing for Infrastructure, Networks, Web Application, Web Services/API, Databases, Mobile applications, etc.
  2. Implement industry standard security best practices and multiple techniques for penetration testing.
  3. Utilize multiple open-source tools for security testing.
  4. Understand and apply OWASP Code Review concepts & identifiers.
  5. Understand and apply OWASP Top Ten and WASC Threat Classifications.
  6. Participate in red teams or CTF (Capture the Flag) exercises.
  7. Demonstrate proof of concepts for exploits and manual penetration testing.
  8. Conduct security assessments, risk analysis, and root cause analysis of security incidents.
  9. Use open source and commercial security assessment tools e.g., Burpsuit, Nessus, Appscan, nmap etc.

Requirements:

  1. Experience in Vulnerability Assessment and Penetration Testing.
  2. Expertise in industry standard security best practices.
  3. Experience with multiple open-source tools for security testing.
  4. Well versed in OWASP Code Review concepts & identifiers.
  5. Knowledge of OWASP Top Ten and WASC Threat Classifications.
  6. Experience with red teams or CTF (Capture the Flag).
  7. Ability to demonstrate proof of concepts for exploits and conduct manual penetration testing.
  8. Experience conducting security assessments, risk analysis, and root cause analysis of security incidents.
  9. Experience with security assessment tools e.g., Burpsuit, Nessus, Appscan, nmap etc.
  10. Excellent communication and problem-solving skills.
Share this job

Apply for this position

Allowed Type(s): .pdf, .doc, .docx, .rtf