Job Description
We are looking for a passionate and skilled VAPT (Vulnerability Assessment and Penetration Testing) Engineer to join our cybersecurity team. If you have a strong interest in ethical hacking, security testing, and working with cutting-edge tools to assess and improve systems, this is the role for you.
Responsibilities:
- Conduct VAPT for networks, web/mobile applications, APIs, and cloud infrastructure
- Perform thorough security assessments and document findings
- Create detailed reports with proof of concepts (PoCs)
- Research vulnerabilities and CVEs
- Provide remediation guidance to clients and internal teams
Job Requirements
• 0–2 years of hands-on experience in VAPT
• Proficiency in tools like Burp Suite, Nmap, Metasploit, Kali Linux
• Familiarity with OWASP Top 10
• Basic scripting skills in Python or Bash
• Strong communication and reporting skills
Preferred Qualifications
• Bachelor’s or Master’s degree in CS/IT/EC/MCA/M.Sc. (IT)
• CEH or equivalent certification
• Apply Now: Send your resume
About the Company
Junosys Networks Pvt. Ltd. is a growing cybersecurity firm committed to delivering high-quality security testing and consulting services. Our team is driven by a passion for protecting systems and data, and we provide a dynamic environment for professionals to learn and grow.