-
SalaryJob Description
Summary role description:
Hiring a VAPT Engineer for a rapidly scaling SaaS platform that acts as a virtual CISO for global enterprises.
Company description:
Our client is a fast-growing SaaS company that helps organizations stay on top of their information security and compliance. They build smart solutions to make security tasks easier and more efficient, so teams can focus on what they do best. Backed by an experienced leadership team, the company works with clients across industries to ensure robust and reliable security practices. Their platform supports global standards like SOC 2, ISO 27001, GDPR, and HIPAA.
Role details:
- Title / Designation: VAPT Engineer
- Work mode: Remote
- Reporting Manager: Senior Infosec Manager
Role & responsibilities:
- Conduct vulnerability assessments and penetration tests on applications, networks, and systems using tools like Burp Suite, Nessus, NMAP, and Metasploit.
- Analyze scans and test results to identify risks, suggest remediation strategies, and help strengthen security posture.
- Stay updated on the latest vulnerabilities, attack vectors, and security trends across different platforms and technologies.
- Collaborate with internal teams to implement the best security practices and ensure compliance with industry standards.
- Document findings, prepare detailed reports, and provide actionable recommendations to improve overall system and network security.
Candidate requirements:
- 4-8 years of experience in application and network vulnerability assessment and penetration testing.
- Hands-on experience with tools like Nessus, NMAP, Metasploit, Burp Suite, OWASP ZAP, and similar.
- Strong understanding of network security concepts, firewalls, VPNs, IPS, and gateway security solutions.
- Mandatory certifications such as CEH, CPT, CISM, or CISSP.
- Graduate degree with knowledge of operating systems (Windows, Unix, Linux) and scripting languages (C++, C#, Perl, Shell, etc.) is a plus.
Selection process:
- Interview with Senior VAPT
- Interview with Senior Infosec manager
- HR discussion
Check Your Resume for Match
Upload your resume and our tool will compare it to the requirements for this job like recruiters do.
Check for Match
It has come to our attention that clients and candidates are being contacted by individuals fraudulently posing as Antal representatives. If you receive a suspicious message (by email or WhatsApp), please do not click on any links or attachments. We never ask for credit card or bank details to purchase materials, and we do not charge fees to jobseekers.
