IN.JobDiagnosis logo

Job Title:

VAPT Senior Manager - Cyber

Company: Cubical Operations LLP

Location: Mumbai, Maharashtra

Created: 2025-08-18

Job Type: Full Time

Job Description:

Job Title: VAPT Manager / Senior Manager Location: Mumbai, Maharashtra Experience: 6+ years Department: Cybersecurity / Information Security Type: Full-time About the Role We are seeking an experienced and highly skilled Vulnerability Assessment & Penetration Testing (VAPT) Manager / Senior Manager to lead our offensive security initiatives. The role involves managing VAPT engagements end-to-end, ensuring security posture improvement, and providing actionable insights to stakeholders. The ideal candidate will have strong technical expertise, leadership capabilities, and a proven track record of delivering high-quality VAPT projects. Key Responsibilities Lead and manage end-to-end VAPT engagements, including web applications, mobile apps, networks, cloud, APIs, and infrastructure. Conduct advanced manual and automated penetration tests to identify security vulnerabilities. Oversee vulnerability assessment, risk analysis, and exploitation activities. Prepare and present detailed technical reports with mitigation recommendations to technical teams and senior stakeholders. Ensure compliance with security standards and regulatory requirements (ISO 27001, PCI DSS, GDPR, etc.). Collaborate with SOC, Risk, and IT teams to ensure effective remediation and closure of vulnerabilities. Manage and mentor junior security consultants and testers. Keep abreast of emerging security threats, exploits, and tools. Drive continuous improvement of VAPT methodologies, processes, and toolsets. Required Skills & Qualifications Bachelor’s degree in Information Security, Computer Science, or related field. 6+ years of experience in VAPT, penetration testing, and security assessments. Strong knowledge of OWASP Top 10, PTES, OSSTMM, NIST, and industry frameworks. Hands-on experience with tools like Burp Suite, Metasploit, Nessus, Qualys, Nmap, Wireshark, and Kali Linux. Proven ability to perform manual exploitation beyond automated scans. Strong report writing, communication, and stakeholder management skills. Team management / leadership experience (for Manager and above). Certifications (Added Advantage) OSCP / OSWE / OSEP CEH (Practical) / ECSA CISSP / CISM (for Senior Manager level) CREST Registered Tester / CCT GWAPT / GPEN / GXPN ISO 27001 Lead Auditor / PCI DSS QSA

Apply Now

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.