IN.JobDiagnosis logo

Job Title:

VAPT OSCP - Manager / Senior Manager

Company: Cubical Operations LLP

Location: Belgaum, Karnataka

Created: 2025-09-11

Job Type: Full Time

Job Description:

Job Description: VAPT (OSCP) Manager / Senior Manager Location:Remote (India) | Frequent Travel to the Middle East Experience:6+ Years Position Level:Manager / Senior Manager Employment Type:Full-Time About the Role We are seeking an experiencedVulnerability Assessment & Penetration Testing (VAPT)professional with a strong background in offensive security andOSCP-certified expertise . As a Manager or Senior Manager, you will lead end-to-end VAPT engagements, manage client relationships, and provide expert guidance on cybersecurity posture improvements. This role involves working remotely from India, with periodic travel to the Middle East for client engagements. Key Responsibilities Lead and manageVAPT engagementsacross web, mobile, network, APIs, and cloud environments. Perform advanced penetration testing, exploit development, and vulnerability research. Conductred teaming exercisesand simulate real-world attack scenarios. Review security architectures, assess risks, and provide actionable remediation strategies. Prepare comprehensive technical reports and executive summaries for client stakeholders. Collaborate with cross-functional teams to design and implementsecurity solutions . Mentor and guide junior team members on security testing methodologies and tools. Stay updated on the latest cybersecurity trends, vulnerabilities, exploits, and tools. Act as theprimary point of contactfor clients, ensuring smooth delivery of projects. Ensure compliance with relevant security standards and frameworks. Required Skills & Qualifications 6+ yearsof hands-on experience inVAPT, red teaming, and offensive security testing . OSCP certification is mandatory(OSCE, OSEP, or similar certifications are a plus). Expertise in security testing tools such asBurp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP , etc. Strong knowledge ofweb, mobile, network, cloud, and API security vulnerabilitiesand exploitation techniques. Experience in preparing detailed VAPT reports, risk assessments, and remediation plans. Excellent problem-solving, analytical, and troubleshooting skills. Strong stakeholder management and client-handling capabilities. Ability to work independently in aremote setupand travel as required. Good to Have Experience withcloud security testing(AWS, Azure, GCP). Familiarity withMiddle East cybersecurity regulationsand frameworks. Exposure tosecurity operations, incident response, and threat hunting . Prior experience in consulting or working with BFSI, telecom, or critical infrastructure clients. Key Details Job Type:Full-time, Permanent Work Mode:Remote (India) Travel:Frequent travel to the Middle East based on project requirements Position Level:Manager / Senior Manager Compensation:Competitive, based on experience and skillset

Apply Now

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.