1,576 Security Analysts jobs in India

Vulnerability Assessment and Penetration

Mumbai, Maharashtra Seertech Systems

Posted today

Job Viewed

Tap Again To Close

Job Description

**Job Title: Vulnerability Assessment & Penetration Tester(Web, Api and Mobile)**

**Location: Thane Mumbai**

**Employment Type: Full-time**

**Industry: Information Security, BFSI sector**

**Salary: Upto 8.5 LPA**

**Exp : 3 Yrs**

**Roles & Responsibilities**:

- Conduct independent quality review activities to validate the quality, completeness, and accuracy of security assessments, including root cause analysis of significant issues.
- Support remediation efforts and track open issues, ensuring timely resolution.
- Prioritize security vulnerabilities based on severity and impact, and identify potential risks.
- Evaluate and implement new technologies, considering cybersecurity risks and regulatory compliance.
- Stay updated with emerging technologies and security trends to maintain the organization's security posture.
- Manage security testers, assign tasks, and create security test plans and dashboards.

**Requirements / Key Skills**:

- In-depth knowledge of security issues, exploitation techniques, and remediation measures.
- Hands-on experience in Web Applications, API, and Mobile Vulnerability Assessments & Penetration Testing (Automated + Manual).
- Proficiency with security tools such as **BurpSuite, Nessus, Nmap, Accunetix, Metasploit, Postman, Soap UI, ADB, MobSF, Drozer,** etc.
- Familiarity with Common Vulnerability Exposure (CVE) / Cert advisory database.
- Ability to perform in-depth analysis of VAPT results and provide risk mitigation recommendations.
- Knowledge of **OWASP, SANS **vulnerabilities, and compliance frameworks.
- Bachelor's degree in Computer Science, Information Technology, Electronics and Communication, or equivalent.
- Preferred certifications**:CEH Practical, OSCP.**
- Strong organizational, teamwork, multitasking, and time management skills.
- Minimum of 3 years of experience in **Web Application, API, and Mobile Security testing**.
- Excellent communication skills with the ability to articulate recommendations effectively.
- Capability to work under pressure in a fast-paced environment.
- Strong attention to detail, analytical mindset, and problem-solving skills.

Pay: Up to ₹800,000.00 per year

**Experience**:

- total work: 3 years (preferred)
- Web Security testing: 3 years (preferred)
- Mobile Security: 1 year (preferred)
- APIs testing: 1 year (preferred)

Work Location: In person
This advertiser has chosen not to accept applicants from your region.

Jr. Vulnerability Assessment & Penetration

Mumbai, Maharashtra Seertech Systems

Posted today

Job Viewed

Tap Again To Close

Job Description

**Job Title: Sr. Vulnerability Assessment & Penetration Tester(Web & API Security Testing)**

**Location: Thane Mumbai**

**Employment Type: Full-time**

**Industry: Information Security, BFSI sector**

**Salary: Upto 7 LPA**

**Exp : 2 Yrs**

**Roles & Responsibilities**:

- Conduct independent quality review activities to validate the quality, completeness, and accuracy of security assessments, including root cause analysis of significant issues.
- Support remediation efforts and track open issues, ensuring timely resolution.
- Prioritize security vulnerabilities based on severity and impact, and identify potential risks.
- Evaluate and implement new technologies, considering cybersecurity risks and regulatory compliance.
- Stay updated with emerging technologies and security trends to maintain the organization's security posture.
- Manage security testers, assign tasks, and create security test plans and dashboards.

**Requirements / Key Skills**:

- In-depth knowledge of security issues, exploitation techniques, and remediation measures.
- **Hands-on experience in Web Applications, API Vulnerability Assessments & Penetration Testing (Automated + Manual).**:

- Proficiency with security tools such as **BurpSuite, Nessus, Nmap, Accunetix, Metasploit, Postman, Soap UI, ADB, MobSF, Drozer, etc.**:

- Familiarity with **Common Vulnerability Exposure (CVE) / Cert advisory database.**:

- Ability to perform in-depth analysis of **VAPT results and provide risk mitigation recommendations.**:

- Knowledge of **OWASP, SANS **vulnerabilities, and compliance frameworks.
- Bachelor's degree in Computer Science, Information Technology, Electronics and Communication, or equivalent.
- Preferred certifications**:CEH Practical, OSCP.**
- Strong organizational, teamwork, multitasking, and time management skills.
- **Minimum of 2 years of experience in Web Application & API Security testing.**
- Excellent communication skills with the ability to articulate recommendations effectively.
**- Capability to work under pressure in a fast-paced environment.**
- Strong attention to detail, analytical mindset, and problem-solving skills.

Pay: Up to ₹7,000,000.00 per year

Application Question(s):

- We want to fill this position urgently. Can you start immediately(Or mention Notice Period)?

**Experience**:

- total work: 2 years (preferred)
- Web Security Testing: 2 years (preferred)
- Api Security Testing: 2 years (preferred)
- VAPT: 1 year (preferred)

Work Location: In person

**Speak with the employer**
+91
This advertiser has chosen not to accept applicants from your region.

Senior Associate Vulnerability Assessment Specialist

Hyderabad, Andhra Pradesh NTT America, Inc.

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Make an impact with NTT DATA**
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Your day at NTT DATA**
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
**Key responsibilities:**
+ Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
+ Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
+ Assesses the potential risks associated with identified vulnerabilities.
+ Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
+ Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
+ Utilizes manual testing techniques and industry-standard methodologies.
+ Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
+ Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
+ Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
+ Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
+ Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
+ Identifies root causes, provide recommendations for improvement, and drive preventive measures.
+ Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
+ Builds relationships and influence stakeholders to drive remediation efforts.
+ Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
+ Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
+ Performs any other related task as required.
**To thrive in this role, you need to have:**
+ Understanding of vulnerability assessment methodologies, tools, and industry best practices.
+ Good understanding of networking concepts, operating systems, and common software vulnerabilities.
+ Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
+ Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
+ Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
+ Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
+ Familiarity with security frameworks, standards, and regulatory compliance requirements.
+ Ability to collaborate and work effectively with stakeholders and cross-functional teams.
**Academic qualifications and certifications:**
+ Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
+ Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.
**Required experience:**
+ Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
+ Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
**Workplace type** **:**
Hybrid Working
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
This advertiser has chosen not to accept applicants from your region.

Senior Associate Vulnerability Assessment Specialist

Bangalore, Karnataka NTT America, Inc.

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Make an impact with NTT DATA**
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Your day at NTT DATA**
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
**Key responsibilities:**
+ Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
+ Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
+ Assesses the potential risks associated with identified vulnerabilities.
+ Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
+ Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
+ Utilizes manual testing techniques and industry-standard methodologies.
+ Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
+ Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
+ Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
+ Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
+ Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
+ Identifies root causes, provide recommendations for improvement, and drive preventive measures.
+ Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
+ Builds relationships and influence stakeholders to drive remediation efforts.
+ Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
+ Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
+ Performs any other related task as required.
**To thrive in this role, you need to have:**
+ Understanding of vulnerability assessment methodologies, tools, and industry best practices.
+ Good understanding of networking concepts, operating systems, and common software vulnerabilities.
+ Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
+ Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
+ Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
+ Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
+ Familiarity with security frameworks, standards, and regulatory compliance requirements.
+ Ability to collaborate and work effectively with stakeholders and cross-functional teams.
**Academic qualifications and certifications:**
+ Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
+ Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.
**Required experience:**
+ Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
+ Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
**Workplace type** **:**
Hybrid Working
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
This advertiser has chosen not to accept applicants from your region.

Senior Associate Vulnerability Assessment Specialist

Bengaluru, Karnataka NTT

Posted today

Job Viewed

Tap Again To Close

Job Description

JOB DESCRIPTION

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.

This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.

Key responsibilities:
  • Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
  • Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
  • Assesses the potential risks associated with identified vulnerabilities.
  • Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
  • Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
  • Utilizes manual testing techniques and industry-standard methodologies.
  • Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
  • Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
  • Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
  • Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
  • Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
  • Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
  • Identifies root causes, provide recommendations for improvement, and drive preventive measures.
  • Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
  • Builds relationships and influence stakeholders to drive remediation efforts.
  • Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
  • Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
  • Performs any other related task as required.

  • To thrive in this role, you need to have:
  • Understanding of vulnerability assessment methodologies, tools, and industry best practices.
  • Good understanding of networking concepts, operating systems, and common software vulnerabilities.
  • Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
  • Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
  • Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
  • Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
  • Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
  • Familiarity with security frameworks, standards, and regulatory compliance requirements.
  • Ability to collaborate and work effectively with stakeholders and cross-functional teams.

  • Academic qualifications and certifications:
  • Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.

  • Required experience:
  • Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
  • Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
  • Workplace type:

    Hybrid Working

    About NTT DATA
    NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

    Equal Opportunity Employer
    NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

    This advertiser has chosen not to accept applicants from your region.

    Senior Associate Vulnerability Assessment Specialist

    Hyderabad, Andhra Pradesh NTT

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    JOB DESCRIPTION

    Make an impact with NTT DATA
    Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

    Your day at NTT DATA
    The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.

    This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.

    Key responsibilities:
  • Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
  • Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
  • Assesses the potential risks associated with identified vulnerabilities.
  • Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
  • Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
  • Utilizes manual testing techniques and industry-standard methodologies.
  • Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
  • Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
  • Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
  • Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
  • Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
  • Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
  • Identifies root causes, provide recommendations for improvement, and drive preventive measures.
  • Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
  • Builds relationships and influence stakeholders to drive remediation efforts.
  • Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
  • Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
  • Performs any other related task as required.

  • To thrive in this role, you need to have:
  • Understanding of vulnerability assessment methodologies, tools, and industry best practices.
  • Good understanding of networking concepts, operating systems, and common software vulnerabilities.
  • Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
  • Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
  • Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
  • Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
  • Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
  • Familiarity with security frameworks, standards, and regulatory compliance requirements.
  • Ability to collaborate and work effectively with stakeholders and cross-functional teams.

  • Academic qualifications and certifications:
  • Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.

  • Required experience:
  • Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
  • Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
  • Workplace type:

    Hybrid Working

    About NTT DATA
    NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

    Equal Opportunity Employer
    NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

    This advertiser has chosen not to accept applicants from your region.

    Senior Consultant - VAPT (Vulnerability Assessment & Penetration Testing)

    Pune, Maharashtra Apt Resources

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.

    Key Responsibilities: Infrastructure VA/PT:
    • Conduct black-box and grey-box vulnerability assessments and penetration tests on system/network/cloud environments.
    • Map network infrastructure, discover ports/services, and audit OS, network, and security configurations.
    • Use tools like NMap, Nessus, Metasploit, Kali Linux for exploiting vulnerabilities.
    • Stay current with CVEs and threat intelligence relevant to supported technologies.
    • Prepare and present detailed findings and mitigation plans to clients.
    • Deliver cloud infrastructure security assessments and configuration audits.
    • Create and deliver comprehensive, client-specific technical reports.
    Application VA/PT:
    • Perform vulnerability assessments of Web, Mobile, and Thick-client applications based on OWASP standards.
    • Combine automated scanning with manual testing techniques to detect flaws.
    Social Engineering:
    • Conduct phishing and spear-phishing simulations to assess end-user security awareness.

    Requirements

    Qualifications:
    • Bachelor's degree in Computer Science, IT, or a related field.
    • 8–10 years of hands-on experience in VAPT.
    • CEH certification is required.
    • OSCP or CREST certifications are a plus.
    • Experience working in an MSSP (Managed Security Services Provider) environment is preferred.
    • Strong understanding of Windows, Unix/Linux systems, firewalls, VPNs, and security infrastructure.
    Technical Skills:
    • Expertise in tools like NMap, Metasploit, Kali Linux, Nessus, NetCat, HPing, Qualys, and RetinaCS.
    • Strong understanding of CVE databases, exploit development, and countermeasures.
    • Familiarity with scripting languages such as C++, C#, Perl, HTML, Shell, etc.
    • Knowledge of firewalls, IPS, DNS security, VLAN, web filtering, and VPNs.
    • Experience with cloud security assessment across major platforms (AWS, Azure, GCP).
    Additional Requirements:
    • Strong communication, presentation, and documentation skills.
    • Ability to work independently and lead security assessments across client environments.
    • Willingness to travel overseas for project deployments.
    • Exposure to RFP response preparation, solution architecture, and client-facing presentations.

    Benefits

    Salary: Up to INR 18 LPA

    This advertiser has chosen not to accept applicants from your region.
    Be The First To Know

    About the latest Security analysts Jobs in India !

    Threat Analysis & Incident Response Engineer

    Hyderabad, Andhra Pradesh LTIMindtree

    Posted 8 days ago

    Job Viewed

    Tap Again To Close

    Job Description

    Experience: 3- 8 years

    Location: Hyderabad

    Working Shift: Rotational Shift


    Key Responsibilities:

    • Conduct email analysis and reverse engineer to identify and mitigate threats.
    • Perform static and dynamic analysis of PE and non-PE files.
    • Analyze network traffic and develop heuristic signatures to detect malicious activities.
    • Investigate security incidents, including data breaches, system intrusions, and policy violations.
    • Collaborate with crossfunctional teams to improve detection capabilities and response strategies.
    • Develop and implement incident response plans and coordinate incident investigations.
    • Provide continuous monitoring and analysis of network traffic and security events.
    • Conduct research on advanced persistent threats (APTs) and develop protection solutions.
    • Maintain and update real-time block lists and URL block lists.
    • Write and review regular expressions for spam and fraud detection.
    • Perform URL and email grading to assess and categorize potential threats.
    • Engage in security response activities to address and resolve security incidents.
    • Participate in endpoint detection and response (EDR) efforts to identify and mitigate threats.
    • Conduct threat hunting to proactively identify and address potential security risks.


    Basic Qualifications:

    • Bachelor's or Master's degree in Computer Science, Computer Engineering, Information Security, or a related field.
    • Strong understanding of computer security, network architecture, and threat landscape.
    • Familiarity with operating systems internals (Windows, MacOS, Linux, Android, iOS).
    • Strong knowledge of networking concepts and OSI layers.
    • Understanding of enterprise IT architecture, operating systems, and file systems.
    • Excellent analytical skills and ability to identify patterns and trends.
    • Strong research skills and ability to analyze and present complex data.
    • Good logical reasoning and deep analytical skills.
    • Good communication skills and attention to detail.
    • Ability to perform well under stress, particularly in critical response situations.
    • Basic qualities of a researcher, including curiosity, persistence, and attention to detail.


    Technical Skills

    • Threat Analysis and Incident Response: Ability to analyze email threats, identify indicators of compromise (IOCs), and respond to incidents promptly.
    • Phishing Detection and Mitigation: Expertise in identifying and mitigating phishing attacks, including spear-phishing and whaling.
    • Malware Analysis: Skills in analysing email borne malware, understanding its behavior, and developing countermeasures.
    • Cryptography: Knowledge of encryption techniques to secure email communications and protect sensitive data.
    • Network Security: Understanding of network protocols and security measures to detect and prevent email-based attacks.
    • Regulatory Compliance: Familiarity with regulations such as GDPR, HIPAA, and others that impact email security practices.
    • Programming and Scripting: Proficiency in languages like Kusto, Python, PowerShell, or Bash for automating security tasks and analyzing email logs.

    Tools

    • Secure Email Gateways (SEGs): Tools like Microsoft Defender for Office, Proofpoint, Mimecast, or Barracuda to filter and block malicious emails.
    • Email Encryption Tools: Solutions like PGP (Pretty Good Privacy) or S/MIME (Secure/Multipurpose Internet Mail Extensions) for encrypting email content.
    • Threat Intelligence Platforms: Tools other than VirusTotal, MX Tool box like ThreatConnect or Recorded Future to gather and analyze threat intelligence data.
    • Sandboxing Solutions: Tools like Windows Sandbox, FireEye or Palo Alto Networks WildFire to safely analyze suspicious email attachments.
    • AntiPhishing Tools: Solutions like PhishMe or Cofense to detect and respond to phishing attempts.
    • Security Information and Event Management (SIEM): Platforms like Splunk or IBM QRadar to monitor and analyze security events, including email threats.
    • Incident Response Tools: Solutions like TheHive or MISP (Malware Information Sharing Platform) for managing and sharing incident response data.
    This advertiser has chosen not to accept applicants from your region.

    Threat Analysis & Incident Response Engineer

    Hyderabad, Andhra Pradesh LTIMindtree

    Posted 6 days ago

    Job Viewed

    Tap Again To Close

    Job Description

    Experience: 3- 8 years
    Location: Hyderabad
    Working Shift: Rotational Shift

    Key Responsibilities:
    Conduct email analysis and reverse engineer to identify and mitigate threats.
    Perform static and dynamic analysis of PE and non-PE files.
    Analyze network traffic and develop heuristic signatures to detect malicious activities.
    Investigate security incidents, including data breaches, system intrusions, and policy violations.
    Collaborate with crossfunctional teams to improve detection capabilities and response strategies.
    Develop and implement incident response plans and coordinate incident investigations.
    Provide continuous monitoring and analysis of network traffic and security events.
    Conduct research on advanced persistent threats (APTs) and develop protection solutions.
    Maintain and update real-time block lists and URL block lists.
    Write and review regular expressions for spam and fraud detection.
    Perform URL and email grading to assess and categorize potential threats.
    Engage in security response activities to address and resolve security incidents.
    Participate in endpoint detection and response (EDR) efforts to identify and mitigate threats.
    Conduct threat hunting to proactively identify and address potential security risks.

    Basic Qualifications:
    Bachelor's or Master's degree in Computer Science, Computer Engineering, Information Security, or a related field.
    Strong understanding of computer security, network architecture, and threat landscape.
    Familiarity with operating systems internals (Windows, MacOS, Linux, Android, iOS).
    Strong knowledge of networking concepts and OSI layers.
    Understanding of enterprise IT architecture, operating systems, and file systems.
    Excellent analytical skills and ability to identify patterns and trends.
    Strong research skills and ability to analyze and present complex data.
    Good logical reasoning and deep analytical skills.
    Good communication skills and attention to detail.
    Ability to perform well under stress, particularly in critical response situations.
    Basic qualities of a researcher, including curiosity, persistence, and attention to detail.

    Technical Skills
    Threat Analysis and Incident Response: Ability to analyze email threats, identify indicators of compromise (IOCs), and respond to incidents promptly.
    Phishing Detection and Mitigation: Expertise in identifying and mitigating phishing attacks, including spear-phishing and whaling.
    Malware Analysis: Skills in analysing email borne malware, understanding its behavior, and developing countermeasures.
    Cryptography: Knowledge of encryption techniques to secure email communications and protect sensitive data.
    Network Security: Understanding of network protocols and security measures to detect and prevent email-based attacks.
    Regulatory Compliance: Familiarity with regulations such as GDPR, HIPAA, and others that impact email security practices.
    Programming and Scripting: Proficiency in languages like Kusto, Python, PowerShell, or Bash for automating security tasks and analyzing email logs.
    Tools
    Secure Email Gateways (SEGs): Tools like Microsoft Defender for Office, Proofpoint, Mimecast, or Barracuda to filter and block malicious emails.
    Email Encryption Tools: Solutions like PGP (Pretty Good Privacy) or S/MIME (Secure/Multipurpose Internet Mail Extensions) for encrypting email content.
    Threat Intelligence Platforms: Tools other than VirusTotal, MX Tool box like ThreatConnect or Recorded Future to gather and analyze threat intelligence data.
    Sandboxing Solutions: Tools like Windows Sandbox, FireEye or Palo Alto Networks WildFire to safely analyze suspicious email attachments.
    AntiPhishing Tools: Solutions like PhishMe or Cofense to detect and respond to phishing attempts.
    Security Information and Event Management (SIEM): Platforms like Splunk or IBM QRadar to monitor and analyze security events, including email threats.
    Incident Response Tools: Solutions like TheHive or MISP (Malware Information Sharing Platform) for managing and sharing incident response data.
    This advertiser has chosen not to accept applicants from your region.

    Threat Analysis & Incident Response Engineer

    Hyderabad, Andhra Pradesh LTIMindtree

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Experience: 3- 8 years

    Location: Hyderabad

    Working Shift: Rotational Shift


    Key Responsibilities:

    • Conduct email analysis and reverse engineer to identify and mitigate threats.
    • Perform static and dynamic analysis of PE and non-PE files.
    • Analyze network traffic and develop heuristic signatures to detect malicious activities.
    • Investigate security incidents, including data breaches, system intrusions, and policy violations.
    • Collaborate with crossfunctional teams to improve detection capabilities and response strategies.
    • Develop and implement incident response plans and coordinate incident investigations.
    • Provide continuous monitoring and analysis of network traffic and security events.
    • Conduct research on advanced persistent threats (APTs) and develop protection solutions.
    • Maintain and update real-time block lists and URL block lists.
    • Write and review regular expressions for spam and fraud detection.
    • Perform URL and email grading to assess and categorize potential threats.
    • Engage in security response activities to address and resolve security incidents.
    • Participate in endpoint detection and response (EDR) efforts to identify and mitigate threats.
    • Conduct threat hunting to proactively identify and address potential security risks.


    Basic Qualifications:

    • Bachelor's or Master's degree in Computer Science, Computer Engineering, Information Security, or a related field.
    • Strong understanding of computer security, network architecture, and threat landscape.
    • Familiarity with operating systems internals (Windows, MacOS, Linux, Android, iOS).
    • Strong knowledge of networking concepts and OSI layers.
    • Understanding of enterprise IT architecture, operating systems, and file systems.
    • Excellent analytical skills and ability to identify patterns and trends.
    • Strong research skills and ability to analyze and present complex data.
    • Good logical reasoning and deep analytical skills.
    • Good communication skills and attention to detail.
    • Ability to perform well under stress, particularly in critical response situations.
    • Basic qualities of a researcher, including curiosity, persistence, and attention to detail.


    Technical Skills

    • Threat Analysis and Incident Response: Ability to analyze email threats, identify indicators of compromise (IOCs), and respond to incidents promptly.
    • Phishing Detection and Mitigation: Expertise in identifying and mitigating phishing attacks, including spear-phishing and whaling.
    • Malware Analysis: Skills in analysing email borne malware, understanding its behavior, and developing countermeasures.
    • Cryptography: Knowledge of encryption techniques to secure email communications and protect sensitive data.
    • Network Security: Understanding of network protocols and security measures to detect and prevent email-based attacks.
    • Regulatory Compliance: Familiarity with regulations such as GDPR, HIPAA, and others that impact email security practices.
    • Programming and Scripting: Proficiency in languages like Kusto, Python, PowerShell, or Bash for automating security tasks and analyzing email logs.

    Tools

    • Secure Email Gateways (SEGs): Tools like Microsoft Defender for Office, Proofpoint, Mimecast, or Barracuda to filter and block malicious emails.
    • Email Encryption Tools: Solutions like PGP (Pretty Good Privacy) or S/MIME (Secure/Multipurpose Internet Mail Extensions) for encrypting email content.
    • Threat Intelligence Platforms: Tools other than VirusTotal, MX Tool box like ThreatConnect or Recorded Future to gather and analyze threat intelligence data.
    • Sandboxing Solutions: Tools like Windows Sandbox, FireEye or Palo Alto Networks WildFire to safely analyze suspicious email attachments.
    • AntiPhishing Tools: Solutions like PhishMe or Cofense to detect and respond to phishing attempts.
    • Security Information and Event Management (SIEM): Platforms like Splunk or IBM QRadar to monitor and analyze security events, including email threats.
    • Incident Response Tools: Solutions like TheHive or MISP (Malware Information Sharing Platform) for managing and sharing incident response data.
    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Security Analysts Jobs