VAPT Specialist – Bengaluru – 1 to 2 Years Experience

Urgent
Apply Now

Job Description

We’re hiring a VAPT Specialist with 1-2 years of hands-on experience in web application, API, and mobile penetration testing. If you’re passionate about identifying vulnerabilities and improving application security, this is the perfect opportunity for you!

Responsibilities:

  • Perform Vulnerability Assessment and Penetration Testing (VAPT) on web applications, APIs, and mobile applications
  • Conduct security assessments, identify vulnerabilities, and report findings
  • Provide remediation recommendations for identified security issues
  • Work closely with development teams to ensure security is integrated into the software development lifecycle
  • Develop and execute security test plans
  • Stay up-to-date with the latest trends and vulnerabilities in web, mobile, and API security
Job Requirements

• 1-2 years of hands-on experience in web application, API, and mobile penetration testing
• Strong understanding of common vulnerabilities (e.g., OWASP Top 10)
• Experience using tools like Burp Suite, OWASP ZAP, and others for security testing
• Ability to write detailed reports on findings and remediation steps
• Excellent problem-solving and analytical skills
• Good communication and collaboration skills

Preferred Qualifications

• Relevant certifications such as CEH, OSCP, CISSP, etc.
• Familiarity with web and mobile application security best practices
• Experience with code reviews and security testing automation
• How to Apply: Send your resume

About the Company

DigiFortex is a leading cybersecurity solutions provider dedicated to delivering comprehensive protection to clients in the digital space. We offer a dynamic work environment and opportunities to grow professionally while tackling the latest security challenges.