949 Vulnerability Assessment jobs in India
Vulnerability Assessment Penetration Testing 9 to
Posted today
Job Viewed
Job Description
- Conduct penetration test and launch exploits using Burpsuite, Nessus, Metaspoilt, Backtrack penetration testing distribution tools sets
- Analyze scan reports and suggest remediation / mitigation plan
- Providing rich client specific reports
- Demonstration of proof of concepts for exploits, manual penetration testing
- Knowledge on open source and commercial security assessment tools e.g. Burpsuit, Nessus, Appscan, nmap etc.
- Security configuration review of database /servers / firewalls / switches / routers, etc
- Knowledge of operating systems preferably windows, linux etc. network equipment’s system & network hardening
**Primary Skills**:
**Secondary Skills**:
- Certified with any technology such as CEH, CISSP, etc
Vapt-vulnerability Assessment and Penetration Testing
Posted today
Job Viewed
Job Description
At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected.Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave: Microsegmentation Solutions (Q3 2024), ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions.
**Our Culture**
We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.Self-starters and high-motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of world’s impactful organizations - be it a children’s hospital, or a city, or the Défense department of an entire country.
**Skills Required**: Red Team Operations Certified, Red Team Ops Certified, OSCP, Offensive Security Certified Professional, MITRE ATT&CK, OPSEC, Operational Security
**Experience Range**: 6-8 years
**Location**: Bangalore
**Work mode**:Work from Office (hybrid
**Key Responsibilities**:
- Plan and execute red team exercises simulating real-world threat actor behaviors.
- Identify and exploit security flaws to assess the effectiveness of preventive and detective controls.
- Develop custom tools, scripts, and techniques to aid in assessments and evade detection.
- Collaborate with blue teams to improve detection and response capabilities.
- Prepare detailed reports outlining findings, proof-of-concepts, and recommended mitigations.
- Stay current on emerging threats, offensive tactics, tools, and vulnerabilities.
- Assist with purple teaming and adversary emulation exercises.
**Requirements**:
- Bachelor's degree in Cybersecurity, Computer Science, or related field (or equivalent experience).
- Proficient in tools such as Cobalt Strike, Metasploit, Nessus, Burp Suite, Nmap, Active directory assessment, and custom scripting (Python, PowerShell, Bash).
- Strong understanding of MITRE ATT&CK framework, threat and adversary emulation.
- Knowledge of Windows and Linux internals, Active Directory, and cloud platforms (AWS/Azure/GCP).
- Familiarity with social engineering tactics and phishing and physically security (a plus).
- Having experience in creating documentations for services.
**Certifications (preferred)**:OSCP (mandatory)CRTP, OSCE, OSEP, CRTE, GPEN, GXPN, or equivalent.
Senior Associate Vulnerability Assessment Specialist

Posted today
Job Viewed
Job Description
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Your day at NTT DATA**
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
**Key responsibilities:**
+ Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
+ Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
+ Assesses the potential risks associated with identified vulnerabilities.
+ Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
+ Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
+ Utilizes manual testing techniques and industry-standard methodologies.
+ Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
+ Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
+ Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
+ Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
+ Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
+ Identifies root causes, provide recommendations for improvement, and drive preventive measures.
+ Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
+ Builds relationships and influence stakeholders to drive remediation efforts.
+ Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
+ Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
+ Performs any other related task as required.
**To thrive in this role, you need to have:**
+ Understanding of vulnerability assessment methodologies, tools, and industry best practices.
+ Good understanding of networking concepts, operating systems, and common software vulnerabilities.
+ Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
+ Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
+ Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
+ Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
+ Familiarity with security frameworks, standards, and regulatory compliance requirements.
+ Ability to collaborate and work effectively with stakeholders and cross-functional teams.
**Academic qualifications and certifications:**
+ Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
+ Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.
**Required experience:**
+ Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
+ Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
**Workplace type** **:**
Hybrid Working
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
Senior Associate Vulnerability Assessment Specialist
Posted today
Job Viewed
Job Description
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Your day at NTT DATA**
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
**Key responsibilities:**
+ Conducts vulnerability scans using automated tools and manual techniques to identify vulnerabilities in systems, networks, applications, and infrastructure components.
+ Analyzes scan results and determine the severity, exploitability, and potential impact of identified vulnerabilities.
+ Assesses the potential risks associated with identified vulnerabilities.
+ Collaborates with system owners, administrators, and IT teams to develop practical mitigation strategies, configuration changes, and patch management processes to address identified vulnerabilities.
+ Conducts advanced vulnerability assessments, including application security assessments, penetration testing, and code review, to identify complex vulnerabilities and security weaknesses.
+ Utilizes manual testing techniques and industry-standard methodologies.
+ Utilizes and manages vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Configures and fine-tunes scan policies and parameters to enhance assessment accuracy and coverage.
+ Prepares comprehensive vulnerability assessment reports, documenting assessment findings, risk analysis, and recommended actions.
+ Communicates assessment results to stakeholders, including technical and non-technical audiences, in a clear and concise manner.
+ Participates in security awareness programs and provide training to end-users and stakeholders on vulnerability management best practices, secure coding, and security hygiene. Foster a culture of security awareness within the organization.
+ Participates in incident response efforts related to vulnerabilities, collaborate with cross-functional teams, and contribute to post-incident analysis.
+ Identifies root causes, provide recommendations for improvement, and drive preventive measures.
+ Collaborates with cross-functional teams, including IT operations, development teams, and security stakeholders, to ensure effective communication, collaboration, and alignment on vulnerability management goals.
+ Builds relationships and influence stakeholders to drive remediation efforts.
+ Contributes to the enhancement of vulnerability assessment processes, methodologies, and tools.
+ Stays updated with the latest security trends, emerging vulnerabilities, and industry best practices.
+ Performs any other related task as required.
**To thrive in this role, you need to have:**
+ Understanding of vulnerability assessment methodologies, tools, and industry best practices.
+ Good understanding of networking concepts, operating systems, and common software vulnerabilities.
+ Proficiency in using vulnerability assessment tools such as Nessus, OpenVAS, Qualys, or similar tools.
+ Knowledge of risk analysis principles and the ability to assess the business impact of vulnerabilities.
+ Strong knowledge of vulnerability management frameworks, such as CVE, CVSS, and common vulnerability databases.
+ Strong analytical and problem-solving skills to analyze scan results, prioritize vulnerabilities, and recommend effective remediation actions.
+ Good written and verbal communication skills to prepare comprehensive reports and communicate technical information to diverse stakeholders.
+ Familiarity with security frameworks, standards, and regulatory compliance requirements.
+ Ability to collaborate and work effectively with stakeholders and cross-functional teams.
**Academic qualifications and certifications:**
+ Bachelor's degree or equivalent in Computer Science, Information Security, or a related field.
+ Relevant certifications such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), or GIAC Certified Web Application Penetration Tester (GWAPT) are beneficial.
**Required experience:**
+ Moderate level of relevant experience in information security or related roles, with a focus on conducting vulnerability assessments and driving remediation efforts.
+ Moderate level of demonstrated experience in conducting advanced vulnerability assessments, including application security assessments, penetration testing, or code review
**Workplace type** **:**
Hybrid Working
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
Cybersecurity Specialist - Vulnerability Assessment Expert
Posted today
Job Viewed
Job Description
Job Title:
Lead Penetration Tester
About the Role
We are looking for a highly skilled and experienced Lead Penetration Tester to join our cybersecurity team.
The ideal candidate will be responsible for conducting and leading penetration testing across web applications, APIs, infrastructure, cloud, and network environments.
You will play a critical role in identifying vulnerabilities, guiding remediation efforts, and helping strengthen our security posture.
- Plan, execute, and lead penetration tests on web applications, APIs, cloud environments, networks, and IT infrastructure
- Simulate real-world attack scenarios to assess vulnerabilities and business risk
- Document findings with clear and actionable remediation guidance
- Collaborate with engineering, cloud, and security teams to improve security controls
- Review and validate fixes, and support threat modeling where needed
- Stay up to date with the latest attack techniques, tools, and industry trends
Required Qualifications
- 5–15 years of hands-on penetration testing experience
- OSCP certification is mandatory
- Proven expertise in testing:
- Web and mobile applications
- APIs (REST, GraphQL, etc.)
- Network and infrastructure (internal and external)
- Cloud environments (e.g., AWS, Azure, GCP)
- Strong knowledge of security frameworks and methodologies (OWASP, MITRE ATT&CK, PTES, etc.)
- Solid scripting or automation skills (Python, Bash, etc.) is a plus
- Excellent communication skills, both written and verbal
Benefits
- Opportunity to work on global security projects
- Work in a collaborative and fast-paced cyber security team
- Opportunity to learn from global leaders
- Exposure to modern cloud technologies and complex enterprise environments
- Competitive salary and benefits
- Flexible working hours
- Learning & Development (L&D) opportunities
Cybersecurity Specialist for Vulnerability Assessment
Posted today
Job Viewed
Job Description
Lead Cybersecurity Professional
This position offers a unique opportunity to join our cybersecurity team as a highly skilled Lead Penetration Tester. You will play a critical role in identifying vulnerabilities, guiding remediation efforts, and helping strengthen our security posture.
Senior Associate Vulnerability Assessment Specialist
Posted today
Job Viewed
Job Description
Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
Key responsibilities:
To thrive in this role, you need to have:
Academic qualifications and certifications:
Required experience:
Workplace type:
Hybrid WorkingAbout NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
Be The First To Know
About the latest Vulnerability assessment Jobs in India !
Senior Associate Vulnerability Assessment Specialist
Posted today
Job Viewed
Job Description
Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.
The Senior Associate Vulnerability Assessment Specialist is a developing subject matter expert, responsible for conducting vulnerability assessments, analyzing findings, and providing expert recommendations to mitigate security risks within the organization's systems and infrastructure.
This role requires collaboration with cross-functional teams, and performs vulnerability assessments, analyzes findings, and provides recommendations to mitigate security risks.
Key responsibilities:
To thrive in this role, you need to have:
Academic qualifications and certifications:
Required experience:
Workplace type:
Hybrid WorkingAbout NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
Senior Consultant - VAPT (Vulnerability Assessment & Penetration Testing)
Posted today
Job Viewed
Job Description
Apt Resources is hiring for our client, a leading cybersecurity services firm, seeking an experienced Senior Consultant – VAPT to join their expert team. The ideal candidate will have deep expertise in infrastructure and application security assessments, penetration testing, and a solid understanding of modern security threats and countermeasures.
Key Responsibilities: Infrastructure VA/PT:- Conduct black-box and grey-box vulnerability assessments and penetration tests on system/network/cloud environments.
- Map network infrastructure, discover ports/services, and audit OS, network, and security configurations.
- Use tools like NMap, Nessus, Metasploit, Kali Linux for exploiting vulnerabilities.
- Stay current with CVEs and threat intelligence relevant to supported technologies.
- Prepare and present detailed findings and mitigation plans to clients.
- Deliver cloud infrastructure security assessments and configuration audits.
- Create and deliver comprehensive, client-specific technical reports.
- Perform vulnerability assessments of Web, Mobile, and Thick-client applications based on OWASP standards.
- Combine automated scanning with manual testing techniques to detect flaws.
- Conduct phishing and spear-phishing simulations to assess end-user security awareness.
Requirements
Qualifications:- Bachelor's degree in Computer Science, IT, or a related field.
- 8–10 years of hands-on experience in VAPT.
- CEH certification is required.
- OSCP or CREST certifications are a plus.
- Experience working in an MSSP (Managed Security Services Provider) environment is preferred.
- Strong understanding of Windows, Unix/Linux systems, firewalls, VPNs, and security infrastructure.
- Expertise in tools like NMap, Metasploit, Kali Linux, Nessus, NetCat, HPing, Qualys, and RetinaCS.
- Strong understanding of CVE databases, exploit development, and countermeasures.
- Familiarity with scripting languages such as C++, C#, Perl, HTML, Shell, etc.
- Knowledge of firewalls, IPS, DNS security, VLAN, web filtering, and VPNs.
- Experience with cloud security assessment across major platforms (AWS, Azure, GCP).
- Strong communication, presentation, and documentation skills.
- Ability to work independently and lead security assessments across client environments.
- Willingness to travel overseas for project deployments.
- Exposure to RFP response preparation, solution architecture, and client-facing presentations.
Benefits
Salary: Up to INR 18 LPA
Risk Assessment
Posted today
Job Viewed
Job Description
Talworx is hiring!
Our client in India, a professional services firm, is the Indian member firm affiliated. Our professionals leverage the global network of firms, providing detailed knowledge of local laws, regulations, markets, and competition. Our client has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai,
Noida, Pune, Vadodara, and Vijayawada.
Our client in India offers services to national and international clients in India across sectors. We strive to
provide rapid, performance-based, industry-focussed and technology-enabled services, which reflect a
shared knowledge of global and local industries and our experience of the Indian business environment.
Our professionals provide the experience to help companies stay on track and deal with risks that could
unhinge their business survival. Our services enable clients to effectively co-ordinate their key growth,
quality and operational challenges and working in partnership with us.
Requirements
Roles & Responsibility:
• Conduct thorough and detailed cyber risk assessments for our clients, analyzing their digital
infrastructure, systems, and security controls.
• Collaborate with cross-functional teams to gather essential information and data required for
comprehensive risk assessments.
• Evaluate and interpret assessment results to identify potential vulnerabilities and risks, and provide
actionable recommendations for risk mitigation.
• Stay up-to-date with the latest cyber threats, attack vectors, and industry best practices to enhance the
effectiveness of risk assessments.
• Prepare and deliver clear and concise reports summarizing the findings of risk assessments to clients
and internal stakeholders.
• Provide expert advice and consultancy to clients, guiding them in implementing robust cybersecurity
risk management strategies.
• Mentor and support junior team members to foster their professional growth and skills in cyber risk
assessments.
Bachelor's or Master's degree in Computer Science, Cybersecurity, Information Technology, or related
fields.
• A minimum of 5+ years of hands-on experience in conducting cyber risk assessments and related
security assessments.
• Industry certifications such as CISSP, CCSP, CISA, CISM, CRISC, ISO/IEC:27001/22301/2000 LI/LA or
equivalent are highly valued.
• Profound knowledge of cybersecurity frameworks, industry standards, and best practices.
• Proficiency in using various security assessment and techniques.
• Strong analytical and problem-solving skills, with the ability to think critically and strategically.
• Excellent communication and presentation skills, capable of effectively communicating technical
concepts to both technical and non-technical audiences.
• Demonstrated experience in project management and handling multiple assessments simultaneously.
• A proactive and self-motivated approach to work, with a commitment to continuous learning and
professional development.
• Network Security, infrastructure assessment and network architecture design review.
• Conceptual knowledge of OT Security/ISA 62443 standard is preferable.
>> CRITERIA
o Education 60% above throughout academics
o One 3 years (at least) regular course is must either Diploma or Graduation
o Course: B.E. / B. Tech / MCA / M. Tech / MBA degree or equivalent
o Certification: CISM / CISSP / CCSP / CISA / CRISC / ITIL / ISO 27001/22301/2000 LI/LA (At least
one)
o CCNA (Mandatory), CCNP or equivalent(optional).
>> COMPENSATION
O Compensation is competitive with industry standards
o Details of the compensation breakup will be shared with short-listed candidates only
Benefits
Work with one of the Big 4's in India
Healthy work Environment
Work Life Balance