Hyderabad, Telangana, India
Information Technology
Full-Time
Sarvang Infotech India Limited
Overview
Skills
Security Analyst
Job Description
Location: Gurugram, Haryana
Company: Sarvang Infotech India Limited
Department: Cybersecurity
About Sarvang
Sarvang Infotech India Limited is a trusted IT solutions provider with 18+ years of experience delivering enterprise-grade software and technology systems to corporates across India, Africa, and UAE. We partner with large-scale organizations in industries such as mining, metals, power, and manufacturing. As part of our expanding Cybersecurity Division, we are hiring skilled professionals to strengthen our security services portfolio.
Job Requirement
Role Overview
We are looking for an experienced Security Analyst (VAPT Specialist) with a strong background in application and network penetration testing. The candidate will be responsible for performing security assessments, identifying vulnerabilities, and working closely with developers and stakeholders to remediate issues.
Key Responsibilities
Security Analyst
Job Description
Location: Gurugram, Haryana
Company: Sarvang Infotech India Limited
Department: Cybersecurity
About Sarvang
Sarvang Infotech India Limited is a trusted IT solutions provider with 18+ years of experience delivering enterprise-grade software and technology systems to corporates across India, Africa, and UAE. We partner with large-scale organizations in industries such as mining, metals, power, and manufacturing. As part of our expanding Cybersecurity Division, we are hiring skilled professionals to strengthen our security services portfolio.
Job Requirement
Role Overview
We are looking for an experienced Security Analyst (VAPT Specialist) with a strong background in application and network penetration testing. The candidate will be responsible for performing security assessments, identifying vulnerabilities, and working closely with developers and stakeholders to remediate issues.
Key Responsibilities
- Perform Application Security Testing / Penetration Testing across:
- Web Applications
- Thick Clients
- Web Services
- Mobile (Android & iOS)
- Network Infrastructure
- Conduct API Security Testing to identify weaknesses and recommend fixes.
- Track and document security defects; collaborate closely with development teams to ensure timely remediation.
- Deliver detailed VAPT reports with clear risk ratings, PoCs, and mitigation guidance.
- Work with stakeholders to improve secure coding practices.
- Stay updated with the latest threat vectors, exploits, and security tools
- Strong hands-on expertise with tools such as:
- Burp Suite, Wireshark, Nmap, Metasploit, Nessus
- Code Analysis Tools (Checkmarx, Fortify, or similar)
- Strong analytical mindset with the ability to simulate real-world attack scenarios.
- Excellent English communication skills (verbal & written).
- Ability to prepare client-ready technical and executive-level security reports.
- 2+ years of proven work experience in VAPT (Vulnerability Assessment & Penetration Testing).
- Strong knowledge of OWASP Top 10, SANS 25, CVE/CVSS scoring.
- Professional Certifications (any of the following):
- CEH (Certified Ethical Hacker)
- OSCP / OSCE
- ISCP (or equivalent advanced penetration testing certification).
- Opportunity to work on enterprise-grade security projects with Fortune 500 and large Indian corporates.
- Exposure to multi-industry clients in India, Africa, and UAE.
- Competitive salary and benefits.
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in