Job Title : Deputy Manager / Manager – VAPT
Location : Mumbai / Bangalore
Experience : 5+ Years
Certification : CRTO (Certified Red Team Operator) – Mandatory
Job Description :
We are seeking an experienced Deputy Manager / Manager – VAPT (Vulnerability Assessment and Penetration Testing) professional with a strong background in offensive security and red teaming. The ideal candidate will lead and execute VAPT engagements, identify vulnerabilities across applications, networks, and infrastructure, and provide actionable insights to strengthen overall security posture.
Key Responsibilities :
- Lead and perform Vulnerability Assessment and Penetration Testing of web, mobile, network, cloud, and infrastructure environments.
- Plan and execute Red Teaming exercises , leveraging CRTO expertise for advanced adversarial simulations.
- Identify, exploit, and report security weaknesses, ensuring detailed technical and executive-level reporting.
- Collaborate with SOC, IR, and Blue Team units to validate and improve detection and response capabilities.
- Develop and maintain custom scripts and tools to automate repetitive testing tasks.
- Stay updated on emerging attack techniques, vulnerabilities, and security trends.
- Support client engagements, manage project timelines, and ensure deliverables meet quality and compliance standards.
- Mentor junior team members and contribute to building a strong offensive security capability.
Required Skills & Experience :
Minimum 5 years of experience in VAPT, Red Teaming, or Offensive Security.CRTO certification is mandatory (CRTO / CRTO II preferred).Strong understanding of MITRE ATT&CK framework, TTPs , and adversarial simulation.Proficiency in tools such as Burp Suite, Metasploit, Cobalt Strike, Nmap, Nessus, Wireshark, and custom exploit frameworks.Experience in Active Directory exploitation, privilege escalation, lateral movement, and post-exploitation techniques.Solid knowledge of network protocols, web application security, and cloud security testing (AWS / Azure / GCP) .Excellent analytical, reporting, and communication skills.Prior experience in client-facing roles or consulting environments preferred.Education :
Bachelor’s or Master’s degree in Computer Science, Information Security, or related field.Additional certifications such as OSCP, OSCE, OSEP, or similar are a plus.