VAPT Specialist – India – 3 to 6 Years Experience

15 August 2024
Urgent

Job Overview

  • Date Posted
    15 August 2024
  • Location
  • Expiration date
    19 October 2024
  • Experience
    3 Year
  • Gender
    Any

Job Description

As a VAPT Specialist at Wipro, you will be responsible for performing comprehensive vulnerability assessments and penetration testing to ensure the security and integrity of our systems. You will work closely with other cybersecurity professionals to identify and address security vulnerabilities.

Responsibilities:

  • Conduct vulnerability assessments and penetration tests on systems, applications, and networks.
  • Analyze and report on security vulnerabilities and provide recommendations for remediation.
  • Collaborate with IT and security teams to implement security measures and solutions.
  • Stay updated with the latest security trends, vulnerabilities, and technology.
Job Requirements

• Proven experience in vulnerability assessment and penetration testing.
• Strong knowledge of security technologies, tools, and methodologies.
• Experience with security assessment tools like Nessus, Burp Suite, and Metasploit.
• Proficiency in scripting languages (e.g., Python, Bash) and security-related protocols.

Preferred Qualifications

• Relevant certifications such as CEH, OSCP, or equivalent.
• Experience with cloud security and modern application architectures.
• Strong analytical and problem-solving skills.

About the Company

Wipro is a leading global information technology, consulting, and business process services company. We leverage our expertise and innovation to drive business transformation and create lasting impact for our clients. Our diverse range of services and solutions helps organizations navigate the complexities of the digital world. Join us and be part of a dynamic team that is shaping the future of technology.