Job Description
We are seeking a passionate and skilled Security Analyst to join our cybersecurity team. If you are enthusiastic about ethical hacking, vulnerability assessments, and hands-on testing of networks, applications, APIs, and cloud environments, we want to hear from you.
Responsibilities:
- Perform VAPT (Vulnerability Assessment and Penetration Testing) for networks, web/mobile apps, APIs, and cloud infrastructure
- Document findings with detailed reports and Proof of Concepts (PoCs)
- Conduct vulnerability and CVE research
- Provide remediation advice and collaborate with technical teams
- Stay updated with the latest threats, tools, and security trends
Job Requirements
• 0–2 years of experience in a cybersecurity or VAPT role
• Working knowledge of tools like Burp Suite, Nmap, Metasploit, and Kali Linux
• Familiarity with OWASP Top 10 security risks
• Basic scripting knowledge in Python or Bash
• Strong analytical and communication skills
Preferred Qualifications
• Bachelor's or Master's degree in CS/IT/EC, MCA, or M.Sc. (IT)
• CEH (Certified Ethical Hacker) or equivalent certification
• Apply Now: Send your resume
About the Company
Junosys Networks Pvt. Ltd. is a rapidly growing cybersecurity firm dedicated to providing high-quality security testing and consulting services. Our team is driven by a strong sense of purpose to secure digital assets, and we offer a collaborative and dynamic work environment that fosters continuous learning and growth.