Vulnerability Assessment and Penetration Testing (VAPT) Specialist Intern – Kolkata – 0 to 6 Years Experience

18 August 2024
Urgent

Job Overview

  • Date Posted
    18 August 2024
  • Location
  • Expiration date
    21 October 2024
  • Experience
    Fresher
  • Gender
    Any

Job Description

IEMLabs is a leading cybersecurity company dedicated to delivering innovative solutions and ensuring the highest standards of cybersecurity. We are looking for a skilled and motivated VAPT Intern to join our dynamic Information Security team.

Responsibilities:

  • Conduct comprehensive vulnerability assessments and penetration tests on networks, applications, and systems.
  • Identify security weaknesses and provide actionable recommendations.
  • Collaborate with various teams to implement effective security measures.
  • Stay up-to-date with the latest security trends, tools, and technologies.
Job Requirements

• Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent experience).
• 0 to 6 months of experience in vulnerability assessment, penetration testing, or a related cybersecurity role.
• Strong understanding of network, application, and cloud security principles.
• Proficiency in using VAPT tools such as Nessus, Burp Suite, Metasploit, Nmap, OWASP ZAP.
• Knowledge of security frameworks and standards (e.g., OWASP, NIST, ISO 27001).
• Strong communication skills with the ability to clearly convey technical concepts to non-technical stakeholders.

Preferred Qualifications

• Certifications such as OSCP, CEH will be preferred.

About the Company

IEMLabs is a premier cybersecurity company that specializes in providing cutting-edge solutions to protect businesses from cyber threats. Our team is committed to maintaining the highest standards of security and continuously improving our services to meet the evolving challenges in the industry.