VAPT Engineer
ChennaiFull Time
BURP SUITE
METASPLOIT
NMAP
NIKTO
HYDRA
SPI
CAN
I2C
UART
VAPT
PYHTON
BASH
POWERSHELL
Job description
Job Description
Job Title: VAPT
Location: Chennai
Candidate Specification:
5–7 years of hands-on experience in VAPT, preferably in both
application and infrastructure testing
Perform manual verification and risk assessment of
identified vulnerabilities.
Track and validate remediation efforts in collaboration with
IT and application teams.
Execute black-box, grey-box, and white-box penetration tests
on web applications, APIs, internal systems, external networks, and mobile
apps.
Work with DevOps and engineering teams to ensure secure SDLC
practices.
Solid knowledge of OWASP Top 10, SANS 25, and CVSS scoring.
Burp Suite, Metasploit, Nmap, Wireshark, Nikto, Hydra, and
SQLmap SAST/DAST platforms like Fortify or Veracode
Proficiency in scripting (Python, Bash, or PowerShell) to
build or extend tools.
Strong understanding of TCP/IP, firewalls, IDS/IPS, and
network protocols.
Familiarity with cloud security (AWS, Azure, or GCP).
Skills Required
VAPT Engineer
IT/ Computers - Software
IT-Software
Graduation
Full Time, Permanent
Key Skills
- BURP SUITE
- METASPLOIT
- NMAP
- NIKTO
- HYDRA
- SPI
- CAN
- I2C
- UART
- VAPT
- PYHTON
- BASH
- POWERSHELL
Other Information
GO/JC/1470/2025
Sheena Rakesh



