VAPT Specialist- India – 1 to 2 Years Experience

26 April 2024
Urgent

Job Overview

  • Date Posted
    26 April 2024
  • Location
  • Expiration date
    1 June 2024
  • Experience
    1 Year
  • Gender
    Any

Job Description

Heritage Cyber World is seeking a talented VAPT Specialist with a strong cybersecurity background to join our team. In this role, you will be responsible for performing Vulnerability Assessment and Penetration Testing (VAPT) to identify and mitigate security vulnerabilities in our clients’ systems and networks.
Responsibilities:

  • Conduct comprehensive Vulnerability Assessment and Penetration Testing (VAPT) engagements
  • Identify and prioritize security vulnerabilities and recommend remediation measures
  • Generate detailed reports outlining findings, recommendations, and risk assessments
  • Collaborate with clients and internal teams to implement security best practices
  • Stay updated with the latest cybersecurity threats, trends, and technologies
Job Requirements

• Bachelor's degree in Computer Science, Information Security, or related field
• 1 to 2 years of experience in cybersecurity or a related role
• Strong understanding of common security vulnerabilities and attack vectors
• Experience with VAPT tools and techniques
• Excellent analytical and problem-solving skills

Preferred Qualifications

• Certification in cybersecurity (e.g., CEH, OSCP)
• Knowledge of network security protocols and technologies
• Familiarity with compliance frameworks (e.g., PCI DSS, GDPR)

About the Company

Heritage Cyber World is a renowned cybersecurity firm dedicated to helping organizations protect their digital assets and confidential information. Join our team and contribute to our mission of creating a safer cyber environment.