VAPT Specialist – Mumbai – 2 to 4 Years Experience

24 September 2024
Urgent

Job Overview

  • Date Posted
    24 September 2024
  • Location
  • Expiration date
    27 November 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

We are seeking a VAPT Specialist with hands-on experience in vulnerability management and penetration testing. The ideal candidate will manage and oversee the Vulnerability Management (VM) Program, utilizing Tenable.SC to identify, assess, and remediate vulnerabilities.

Responsibilities:

  • Manage and oversee the Vulnerability Management (VM) Program.
  • Use Tenable.SC to conduct vulnerability assessments.
  • Identify, prioritize, and remediate vulnerabilities in systems and networks.
  • Collaborate with internal teams to implement security best practices and ensure compliance.
  • Provide recommendations to improve security posture.
  • Generate detailed reports on findings and remediation progress.
Job Requirements

• 2-4 years of experience in VAPT (Vulnerability Assessment and Penetration Testing).
• Proficiency with Tenable.SC and other vulnerability scanning tools.
• Strong understanding of network security, risk assessment, and mitigation strategies.
• Familiarity with remediation techniques and security controls.
• Excellent problem-solving skills and attention to detail.

Preferred Qualifications

• Certifications such as CEH, OSCP, or similar are highly desirable.
• Knowledge of security compliance standards (e.g., ISO 27001, GDPR, etc.).
• Experience with scripting and automation is a plus.

About the Company

eSec Forte® Technologies is a leading provider of cybersecurity services and solutions. We specialize in offering end-to-end security solutions, helping businesses safeguard their critical data and infrastructure.