Job Title:
Sr. Security Consultant
Company: Eventus Security
Location: Navi Mumbai, Maharashtra
Created: 2025-12-05
Job Type: Full Time
Job Description:
Eventus Security is a leading cybersecurity and risk management company providing end-to-end solutions in SOC, Cyber Resilience, Infrastructure Security, and Managed Security Services. We help organizations strengthen their security posture through advanced technology, expert consulting, and 24/7 monitoring.Job Title: Sr. Security Consultant Experience: 5yrs+ Job Location: Navi MumbaiKey Responsibilities: We are looking for a highly skilledSeniorSecurity Consultantwith expertise inVulnerability Assessment and Penetration Testing (VA/PT)across web applications, infrastructure, cloud environments, and Active Directory. The ideal candidate will have hands-on experience inexploiting security vulnerabilities, conducting secure code reviews, and performing threat modelingto enhance cybersecurity resilience.Requirements Network & Infrastructure Security Testing Performnetwork traffic analysisto assess security risks in TCP/IP, routing, and switching. Conductport and service enumerationto identify attack surfaces. Executeinfrastructure penetration testingon identified services. Web & Application Penetration Testing Identify and exploitOWASP Top 10 vulnerabilitiesin web applications. AssessSANS Top 25 vulnerabilitiesin application security. Performbusiness logic testingto uncover logical flaws in applications. Conductpenetration testing for Web, Mobile, API, and Thick Client applications . Cloud & Active Directory Security Testing PerformActive Directory penetration testingto uncover misconfiguration and privilege escalation paths. Conductcloud security penetration testingacross AWS, Azure, and GCP. ReviewCIS Benchmark & NIST-based configurationsfor security gaps. Exploitation & Secure Code Review Performmanual and automated exploitationof vulnerabilities. Conductsource code reviewsfor Java, .NET, Python, ReactJS, Kotlin, and Ionic. Threat Modeling & Reporting DevelopThreat Modelsto assess security risks proactively. Deliverdetailed security reportswith exploit demonstrations and mitigation strategies. Tools & Certifications Hands-on experience withBurp Suite, SQLmap, Nessus, OpenVAS, and other VA/PT tools . Recommended certifications:CEH, eJPT, OSCP, eCPPT .