Mirobs Innovations is looking for passionate freshers who want to build a career in Ethical Hacking / VAPT / Blue Team Engineering.
You'll work with: SIEM, SOAR, NIDS, EDR/XDR, Threat Hunting, and VAPT tools (Nmap, Burp, Metasploit, Wireshark, Kali, etc.).
What you'll learn (fast):
End-to-end VAPT (web, network, API, mobile)
Writing PoCs & remediation reports clients actually use
SOC exposure: log analytics, alert tuning, playbooks & automation
Secure configuration baselines and compliance basics (ISO 27001/PCI)
Nice-to-have (not mandatory):
Labs/CTF badges (TryHackMe/HackTheBox)
Basic scripting (Python/Bash/PowerShell)
Any certs: CEH, Security+, eJPT, Jr PenTester
Eligibility: 0-1 year experience
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.