Vapt

Year    DL, IN, India

Job Description

Job Profile: R&D Security Engineer (VAPT, Certified Ethical Hacker, 2+ Years Experience) Role Overview

An

R&D Security Engineer

specializing in

Vulnerability Assessment and Penetration Testing (VAPT)

with

Certified Ethical Hacker (CEH)

credentials and

server-side expertise

. This role goes beyond routine testing -- it involves

research and innovation

, developing new methodologies, and contributing to advanced security solutions.

Key Responsibilities

Research & Development (R&D)

: Investigate emerging cyber threats, attack techniques, and security tools; design innovative defense mechanisms.

Vulnerability Assessment

: Conduct in-depth analysis of applications, networks, and server-side systems to identify weaknesses.

Penetration Testing

: Perform ethical hacking simulations, exploit vulnerabilities, and propose remediation strategies.

Server-side security

: Harden Linux/Windows servers, APIs, and databases against evolving threats.

Tool Development

: Create or customize scripts and tools for advanced penetration testing and automation.

Knowledge Sharing

: Publish technical papers, contribute to internal research repositories, and mentor junior team members.

Collaboration

: Work with cross-functional teams to integrate security into product design and R&D projects.
Required Skills

Certified Ethical Hacker (CEH)

credential (mandatory). Strong

server-side knowledge

: Linux/Windows administration, web servers (IIS, Apache, Nginx), databases.

Security tools

: Metasploit, Burp Suite, Nmap, Nessus, Wireshark, OWASP ZAP.

Programming/Scripting

: Python, Bash, PowerShell, or C# for exploit development and automation.

Networking expertise

: TCP/IP, firewalls, IDS/IPS, VPNs.

R&D mindset

: Ability to explore new vulnerabilities, design proof-of-concepts, and innovate beyond standard practices.
Qualifications

Bachelor's degree in Computer Science, IT, Cybersecurity, or related field.

2+ years of professional experience

in VAPT, ethical hacking, or cybersecurity R&D. CEH certification (mandatory); OSCP or other advanced certifications are a plus. Exposure to cloud security (AWS, Azure, GCP) desirable.
Job Type: Full-time

Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4969250
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    DL, IN, India
  • Education
    Not mentioned
  • Experience
    Year