300000 - 500000 INR - Yearly
Hyderabad, Telangana, India
Information Technology
Full-Time
CyberSigma Consulting Services
Overview
Responsibilities- Conduct manual and automated security testing of Web Apps, Mobile Apps, APIs, and related systems.
- Stay updated on cybersecurity trends, tools, attack vectors, and methodologies.
- Develop PoC exploits to validate vulnerabilities.
- Provide clear remediation guidance for identified issues.
- Support senior cybersecurity professionals in VAPT projects, including vulnerability management, analysis, and reporting.
- Prepare and maintain detailed documentation: reports, findings, impact analysis, and mitigation steps.
- Apply industry frameworks and standards such as OWASP, PCI DSS, ISO 27001, and VAPT methodologies.
- Continuously improve testing processes by tracking emerging threats and best practices.
- Bachelor’s degree in Computer Science/Information Security or related field (Master’s preferred).
- Hands-on experience with tools like Burp Suite, Nessus, Nmap, OWASP ZAP, and mobile testing tools.
- Strong understanding of secure coding, networking, and common attack techniques.
- Good communication, teamwork abilities, and attention to detail.
- Ability to manage and prioritize multiple tasks independently.
Skills:- Vulnerability assessment, Penetration testing, Nessus, Burp suite, Nmap, Linux/Unix and Information security
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in