Security Pentester

Year    Pune, Maharashtra, India

Job Description


Position responsibilities


> Performing VAPT Activities.
> Preparing the Detailed Reports.
> Research on finding Zero-days.
> Detailed Discussions with Clients.
> Preparing the detailed Workaround/Mitigations of the vulnerabilities.


Requirements


> Web VAPT.
> Network VAPT.
> Source Code Review.
> Building Security Automation Scripts.
> Bachelor\'s Degree in Computer Science or equivalent.
> OSCP, CEH, or other relevant industry certification.


Benefits



> Step into exciting domain of Cyber Security and learn how Next-Gen Cyber Security solutions are created using other emerging/deep technologies mentioned above
> High pace, non-hierarchical, start-up work culture
> Opportunity to engage with likeminded techies and young entrepreneurs in cyber security domain in the country
> Shadowing, mentoring, and training opportunities with seasoned professionals

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3062792
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year