VAPT Researcher

Job Role
CYFIRMA is looking for a person with hands-on experience as a VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher to be a part of our research team.

Location : Bangalore

Responsibilities

  • Carried out Vulnerability assessment using Nessus/Burp Suit
  • Conduct Vulnerability Assessments of Network and Security devices using various tools.
  • Work through prioritized vulnerabilities for patch remediation with respective asset owners
  • Identify Vulnerabilities and effectively communicate security gaps with remediation recommendations to management
  • Prepare detail practices and procedures on technical processes

Requirements

  • We need VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher.
  • Nmap, Metasploit, BurpSuite, OpenVas, Accunetix, Netsparker, OWASP Top 10, Nessus, Social Engineering Toolkit, Kali Linux and WireShark, Red Teaming.
  • Up to date knowledge of threat actors and their Tools, Techniques and Procedures; familiarity with MITRE ATT&CK Framework, MISP etc
  • Knowledge and understanding of attack methodologies and countermeasures
  • Continuously improve processes for enhancing threat detection
  • Working Knowledge of security controls like IPS, WAF, Firewall, SIEM Understanding of Enterprise IT infrastructure – Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email
  • Strong verbal and writing skills
  • Excellent analytical abilities and a strong ability to think critically when looking at risk
  • Self-driven who can take initiative to get things done on their own without, with self initiative

Client Facing ( Yes / No ) : Yes (Remotely)
Permanent / Consultant : Permanent
Interview Process (Written Test / personal Interview) : 2 levels of interviews and assignment / Personal interview or Telecon/ Zoom

Qualifications

  • Graduation/ Post Grad – Bachelor’s in computer science/IT or equivalent SANS GIAC/GCTI/OSCP, EC Council CEH
  • Relevant experience – 6 to 10 Years
  • Reporting to – Nageswaran Jegannathan

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA