VAPT – India – 5 to 6 years Experience

30 August 2024
Urgent

Job Overview

  • Date Posted
    30 August 2024
  • Location
  • Expiration date
    31 October 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

Accedere Cybersecurity is actively seeking a skilled and experienced VAPT / Senior Pen-tester to join our team. If you have a strong background in vulnerability assessment and penetration testing and are ready to take on a senior role, we want to hear from you.

Responsibilities:

  • Conduct comprehensive vulnerability assessments and penetration tests on networks, applications, and systems.
  • Identify, document, and report security vulnerabilities with actionable remediation recommendations.
  • Collaborate with clients and internal teams to enhance security protocols and measures.
  • Stay updated with the latest security trends, tools, and techniques.
Job Requirements

• Minimum of 5 years of experience in VAPT or related cybersecurity roles.
• Strong knowledge of penetration testing methodologies, tools, and frameworks.
• Ability to analyze and identify security vulnerabilities across different platforms.
• Proficiency in writing detailed security assessment reports.

Preferred Qualifications

• Relevant certifications such as CEH, OSCP, or equivalent.
• Experience with security tools like Metasploit, Burp Suite, and Nmap.
• Strong problem-solving skills and attention to detail.

About the Company

Accedere Limited is a leading cybersecurity firm specializing in providing comprehensive security solutions to organizations worldwide. Our mission is to protect our clients' digital assets and ensure their business continuity through cutting-edge cybersecurity practices.