Information Security Consultant – Mumbai – 2 to 6 Years Experience

Urgent
Apply Now

Job Description

We are hiring an Information Security Consultant to join our team of cybersecurity experts. The ideal candidate will be responsible for conducting assessments across web applications, APIs, and mobile platforms, ensuring clients’ digital assets are secured against evolving threats.

Responsibilities:

  • Perform security assessments and penetration testing for Web Applications, APIs, and Mobile Apps
  • Identify vulnerabilities and provide mitigation strategies
  • Prepare detailed technical reports and presentations for clients
  • Collaborate with development teams to implement security best practices
  • Stay updated with the latest threat landscapes, tools, and security trends
  • Ensure timely project execution within agreed SLAs
Job Requirements

• 2–6 years of relevant experience in application security testing
• Proficiency in Web Application, API, and Mobile App security
• Strong understanding of OWASP Top 10 vulnerabilities
• Experience using tools such as Burp Suite, OWASP ZAP, Postman, and mobile testing platforms
• Excellent verbal and written communication skills

Preferred Qualifications

• Certifications like OSCP, CEH, GWAPT, or equivalent are a plus
• Knowledge of secure coding practices
• Experience working with diverse industry clients
• To Apply: Email your updated resume
• Stay connected with us on LinkedIn for updates and insights.

About the Company

eSec Forte® Technologies is a leading cybersecurity firm offering end-to-end solutions in information security, cyber forensics, compliance, and risk management. We are known for our expert-led services and continuous innovation in security consulting.