Job Title : VAPT Manager – OSCP Certified
Location : India (Travel to Middle East as Required)
Experience : 5+ Years
Certification : OSCP (Mandatory)
Preference : Early Joiners
Job Overview
We are seeking an experienced and highly skilled VAPT Manager to lead vulnerability assessment and penetration testing engagements for clients across the Middle East. The candidate will be based in India but must be willing to travel to Middle East locations on a project-to-project basis. OSCP certification is mandatory, and early joiners are preferred.
Key Responsibilities
- Lead and execute VAPT engagements across web, mobile, network, cloud, APIs, IoT, and infrastructure environments.
- Perform manual and automated penetration testing, exploit development, and validation of security controls.
- Prepare detailed VAPT reports with risk analysis, exploitation paths, and actionable remediation guidance.
- Conduct client presentations, discussions, and walkthroughs of assessment results.
- Mentor and guide junior security analysts to ensure high-quality project delivery.
- Manage engagement timelines, resources, and client communications.
- Retest vulnerabilities and verify closure of identified issues.
- Follow recognized security standards and frameworks (OWASP, NIST, PTES, OSSTMM, MITRE ATT&CK).
- Collaborate with internal teams to support broader cybersecurity programs.
Required Skills & Qualifications
Minimum 5+ years of relevant experience in VAPT with strong offensive security expertise.OSCP certification is mandatory.Solid experience in manual testing, exploitation, and vulnerability analysis.Proficiency with penetration testing tools such as Burp Suite, Nmap, Metasploit, Nessus, Kali Linux, Wireshark, and other offensive toolsets.Exposure to cloud security testing (AWS / Azure / GCP) is an advantage.Strong understanding of network protocols, secure coding, and common attack techniques.Excellent communication and documentation skills.Ability to manage multiple client engagements independently.Additional Preferences
Willingness to travel to Middle East regions based on project requirements (short- and long-term engagements).Experience working with Middle East clients or GCC-region projects is preferred.Early joiners will be given priority.Additional certifications (OSWE, OSEP, CRTO, CEH, eLearnSecurity certifications) will be beneficial.