Gurugram, Haryana, India
Telecommunications
Full-Time
Campion Software

Overview
Location: [Remote/On-site]
Experience: 1–2 years
Responsibilities:
- Conduct security testing on websites, web apps, and cloud-hosted platforms.
- Identify and report vulnerabilities aligned with OWASP Top 10.
- Collaborate with developers to fix and prevent security issues.
- Audit AWS/GCP environments for misconfigurations and risks.
- Set up basic security checks in CI/CD pipelines.
Requirements:
- 1–2 years experience in security testing or ethical hacking.
- Familiarity with tools like Burp Suite, OWASP ZAP, or SonarQube.
- Understanding of AWS/GCP security fundamentals.
- Basic scripting and DevOps familiarity a plus.
- Certifications (CEH, eJPT, AWS) are a bonus but not mandatory.
Job Type: Full-time
Pay: ₹20,000.00 - ₹40,000.00 per month
Benefits:
- Flexible schedule
- Paid sick time
- Work from home
Schedule:
- Day shift
Supplemental Pay:
- Performance bonus
Application Question(s):
- Current CTC?
Expected CTC?
- Notice Period?
Education:
- Bachelor's (Preferred)
Experience:
- Application security: 1 year (Preferred)
Work Location: In person
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in