Associate Security Consultant

Role: Associate Security Consultant

Department: AppSec

Location: Mumbai, India


Key Responsibilities:

  • Perform tests on applications, network devices, and cloud infrastructures.
  • Research and experiment with different types of attacks
  • Develop methodologies for penetration testing.
  • Review code for security vulnerabilities
  • Automate common testing techniques to improve efficiency.
  • Write technical and executive reports.
  • Communicate findings to both technical staff and executive leadership.
  • Validate security improvements with additional testing.

Ideal Candidate:

  • 1 - 4 years experience in Application Security or in Penetration Testing.
  • Good analytical, multi-tasking, and presentation skills
  • Through knowledge of Networking, Operating Systems, Programming, and Application Security


About CyberNX:

Cybernx was founded by individuals who have extensive experience in uplifting and transforming other businesses. Cybernx was founded by a small group of entrepreneurs with big ideas and a lot of ambition. The Cybernx team has innovated and risen through the top positions to become one of the world's top cyber security companies.



Share this on:

Want to apply for this position?



Captcha Image

By clicking on the 'Submit' button you agree that you have read, and accept the Terms Of Use and Privacy Policy.


CyberNX
Typically replies within 10 minutes

CyberNX
Hi there 👋

How can I help you?
14:29
×
Enquire Now!