Responsibilities

  • Lead and manage end-to-end security assessments for web, mobile (iOS/Android), API, and thick client applications.
  • Conduct manual and automated VAPT using industry-standard tools and methodologies.
  • Drive secure development lifecycle (SDLC) practices, including threat modelling, secure code review, and remediation planning.
  • Design and review secure architectures for enterprise applications and network systems.
  • Perform configuration reviews for firewalls, routers, and operating systems (Linux/Windows)
  • Manage and deliver internal and external application security audits (PCI DSS, HIPAA, ISO 27001).
  • Collaborate with cross-functional teams (development, QA, DevOps) to embed security best practices.
  • Lead red team exercises and simulate attack scenarios to identify exploitable gaps.
  • Own client engagement, project planning, delivery, and post-assessment remediation support.
  • Mentor junior security analysts and contribute to internal knowledge-sharing initiatives.

Requirements

  • 5 + years of experience in cybersecurity with a strong focus on application security.
  • Proven expertise in:
    • Vulnerability Assessment & Penetration Testing (VAPT)
    • Source Code Review
    • Red Team Exercises
    • Threat Modelling
    • Secure Architecture Reviews
  • Proficiency in using tools like Burp Suite, OWASP ZAP, Nmap, Metasploit, Nessus, etc.
  • Sound knowledge of secure coding practices across various programming languages.
  • Experience managing client projects across BFSI, telecom, and government sectors.
  • Strong communication and reporting skills for both technical and business stakeholders.

Good to have

  • Experience delivering client security awareness sessions.
  • Recognized for security contributions (e.g., “Finding of the Month” awards).
  • Experience in training programs or public speaking at conferences (e.g., OWASP, NSConclave).