Job Description
FCS Infotech is looking for an experienced VAPT Expert who excels in using Tenable tools and driving compliance remediation. If you’re passionate about cybersecurity and thrive in high-stakes environments, this role offers you the opportunity to secure critical systems and lead vulnerability mitigation initiatives across dynamic infrastructures.
Responsibilities:
- Conduct Vulnerability Assessment & Penetration Testing (VAPT)
- Analyze and interpret reports from Tenable Nessus, Tenable.io, and Tenable.sc
- Collaborate with IT and security teams to remediate vulnerabilities
- Prioritize risks based on business impact
- Ensure compliance with ISO 27001, NIST, PCI-DSS, GDPR, and other frameworks
- Drive secure configurations and implement best practices
Job Requirements
• Hands-on experience with Tenable tools (Nessus, Tenable.io, Tenable.sc)
• Strong understanding of network security, firewalls, IDS/IPS, endpoint protection
• Proficient with Metasploit, Burp Suite, Nmap
• Familiarity with OWASP Top Ten and secure coding principles
• Strong analytical and reporting skills
Preferred Qualifications
• Relevant certifications such as CEH, OSCP, CISSP, CISM, CRTP, GWAPT
• Experience in handling compliance audits and security assessments
• Apply Now: Send your CV
About the Company
FCS Infotech is a forward-thinking IT solutions provider, known for delivering secure, scalable, and compliance-focused cybersecurity services. Join a team that is committed to excellence and works on cutting-edge technologies to protect critical infrastructure.