Overview
Cyber Security Analyst
Location: On Site (Hyderabad)
Experience: 2+ years
Certifications: OSCP/CRTP (Required)
Role Overview:
We are looking for a Cyber Security Analyst/Penetration Tester with 2+ years of experience in vulnerability assessments and penetration testing (VA/PT). The candidate should have hands-on expertise in exploiting, modifying exploits, and performing both infrastructure and application-level security assessments. Strong reporting skills are essential, along with the ability to perform source code analysis and work with a wide range of security tools.
Key Responsibilities:
· Conduct comprehensive vulnerability assessments and penetration tests across networks, web applications, Mobile applications and internal systems. Identify and exploit vulnerabilities while modifying and using exploits as necessary.
· Utilize tools like Metasploit, Burp Suite, MobSF, Wireshark, Nessus, and others to perform assessments.
· Perform source code reviews to identify security issues in various programming languages.
· Provide clear, detailed reports with actionable remediation guidance.
· Handling multiple security projects and ensuring smooth deliveries on time based upon the client requirements.
· Must take part in the development of reports and presentations related to audit performance.
Preferred Qualifications:
- Education:
- Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field.
- Experience:
- Minimum of 2 years of experience preferably in the cybersecurity field.
- Familiarity with cybersecurity concepts, tools, and technologies.
- Skills:
o Proficiency in Mobile, web, API and network pentest.
o Familiarity with security tools (E.g.: Metasploit, Burp Suite, Wireshark, Nessus).
o Experience with scripting languages (E.g.: Python, Bash, etc.).
o Strong knowledge of exploit discovery, modification, and usage.
o Excellent report writing and communication skills.
- Excellent communication and interpersonal skills.
- Certifications (preferred):
- OSCP/CRTP (preferred) certifications.
Why Join Us?
- Work on cutting-edge cybersecurity projects with real-world impact.
- Competitive compensation, flexible work environment, and opportunities for innovation.
- Opportunity for professional development and career growth.
How to Apply: Interested candidates, please send your updated resume and portfolio of projects to hr@vatins.com.
Job Type: Full-time
Pay: ₹400,000.00 - ₹800,000.00 per year
Schedule:
- Monday to Friday
Work Location: In person