Job Title : Deputy Manager / Manager – VAPT
Experience : 4+ Years
Certifications Required : CREST Certified (Mandatory)
Joining : Immediate Joiners Preferred
Job Summary
We are seeking an experienced and CREST-certified VAPT professional to join our Cybersecurity team as a Deputy Manager or Manager. The ideal candidate will be responsible for conducting advanced penetration testing, identifying vulnerabilities, and providing actionable remediation strategies across infrastructure, applications, and networks.
Key Responsibilities
- Perform Vulnerability Assessment and Penetration Testing (VAPT) on web applications, mobile applications, APIs, and network infrastructure.
- Execute red teaming and simulated cyberattack exercises to test the resilience of IT environments.
- Conduct threat modeling and risk assessments.
- Prepare detailed technical reports with proof of concepts (PoCs) and practical mitigation strategies.
- Review security configurations and advise on secure architecture and development practices.
- Work with internal teams and clients to remediate identified vulnerabilities.
- Mentor junior team members and lead VAPT assignments independently.
- Keep up to date with the latest vulnerabilities, attack vectors, and cyber threat intelligence.
- Communicate findings and solutions effectively to both technical and non-technical stakeholders.
Required Skills & Qualifications
Minimum 4 years of hands-on experience in VAPT and offensive security testing.CREST certification is mandatory (CRT, CCT-APP or CCT-INF highly preferred).Strong understanding of OWASP Top 10, SANS 25, MITRE ATT&CK framework.Expertise in tools such as Burp Suite, Nmap, Metasploit, Nessus, Nikto, Kali Linux, etc.Experience in scripting (Python, Bash, PowerShell) to automate security testing.Solid knowledge of secure coding practices, secure network design, and cloud environments (AWS / Azure / GCP).Strong analytical and problem-solving skills.Preferred
Experience in red teaming engagements and advanced adversary simulation.Familiarity with security standards such as ISO 27001, NIST, PCI DSS.OSCP, OSCE, or other offensive security certifications in addition to CREST are a plus.