Sr. Security Analyst – India – 1 to 2 Years Experience

24 August 2024
Urgent

Job Overview

  • Date Posted
    24 August 2024
  • Location
  • Expiration date
    29 October 2024
  • Experience
    1 Year
  • Gender
    Any

Job Description

We are seeking a Sr. Security Analyst with 1-2 years of experience in Vulnerability Assessment and Penetration Testing (VAPT), Network Security, and Application Security. The ideal candidate should be proficient with tools such as Nmap, Metasploit, Burp Suite, Nessus, and Kali Linux.

Responsibilities:

  • Conduct thorough vulnerability assessments and penetration tests.
  • Analyze and mitigate security risks in network and application environments.
  • Use security tools like Nmap, Metasploit, Burp Suite, Nessus, and Kali Linux to identify and address vulnerabilities.
  • Collaborate with teams to implement security improvements.
  • Prepare and present detailed reports on security findings.
Job Requirements

• 1-2 years of experience in VAPT, Penetration Testing, Network Security, and Application Security.
• Proficiency in security tools like Nmap, Metasploit, Burp Suite, Nessus, and Kali Linux.
• Strong analytical and problem-solving skills.
• Excellent communication and teamwork abilities.

Preferred Qualifications

• Certification in cybersecurity (e.g., CEH, OSCP, CISSP) is a plus.
• Experience in incident response and threat analysis.

About the Company

CyberSRC Consultancy Pvt Ltd is a leading provider of cybersecurity services, dedicated to helping organizations protect their digital assets. Our team of experts specializes in advanced security solutions and works with clients across various industries to secure their networks and applications.