Conduct comprehensive vulnerability assessments across applications, systems, and networks
Simulate and safely exploit security weaknesses to demonstrate impact
Test web apps, APIs, mobile apps, network infrastructure, and cloud environments
Generate detailed technical reports with risk ratings and remediation suggestions
Collaborate with development and infrastructure teams for fixing security issues
Tools You Should Be Comfortable With:
Operating Systems:
Kali Linux, Parrot OS
Vulnerability Scanning:
Nmap, Nessus
Web Testing:
Burp Suite, OWASP ZAP, WAPT
Exploitation:
Metasploit, SQLMap
Scripting:
Python, Bash
Required Skills:
Strong understanding of
networking protocols
,
firewalls
, and
OS internals (Linux/Windows)
Practical knowledge of
OWASP Top 10
vulnerabilities and mitigation techniques
Familiarity with
exploits
,
payloads
,
privilege escalation
, and
post-exploitation
methods
Good documentation and reporting skills
Preferred Certifications (Not Mandatory):
OSCP
,
CEH
,
PNPT
,
GPEN
know if you'd like:
A learning roadmap
Tool setup guide
b preparation checklist
Access to real-world labs (free/paid)
Job Types: Full-time, Permanent
Work Location: In person
Speak with the employer
+91 8140236687
Beware of fraud agents! do not pay money to get a job
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.