VAPT Expert – Pune – 5 to 9 Years Experience

30 August 2024
Urgent

Job Overview

  • Date Posted
    30 August 2024
  • Location
  • Expiration date
    1 November 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

PurpleSynapz is seeking an experienced VAPT (Vulnerability Assessment and Penetration Testing) expert to join our team. The ideal candidate must have a minimum of 5 years of experience in VAPT and must have completed the CEH certification. Preferably, the candidate should also possess OSCP or other red teaming certifications. We are looking for immediate joiners with genuine expertise in the field.

Responsibilities:
  • Conduct comprehensive vulnerability assessments and penetration testing.
  • Identify and analyze security vulnerabilities in systems, networks, and applications.
  • Provide actionable recommendations to mitigate risks.
  • Collaborate with the security team to improve the overall security posture.
  • Generate detailed reports on findings and remediation strategies.
  • Stay up to date with the latest security trends and vulnerabilities.
Job Requirements

• Minimum of 5 years of experience in VAPT.
• Mandatory CEH certification.
• Preferably OSCP or other red teaming certifications.
• Strong understanding of security protocols and methodologies.
• Excellent problem-solving and analytical skills.
• Ability to work under pressure and meet tight deadlines.

Preferred Qualifications

• OSCP or other advanced red teaming certifications.
• Experience in handling large-scale and complex security environments.
• Strong communication and reporting skills.

About the Company

PurpleSynapz is a leading cybersecurity firm based in Pune. We specialize in providing top-notch security solutions to protect our clients' digital assets. Our team is composed of dedicated professionals committed to delivering excellence in cybersecurity.