Vacancies

Cyber Security Analyst.

Full Time

india India Full Time

We’re looking for a Cyber Security Analyst to join our dynamic and fastest-growing team.

What will you do?

  • Conduct comprehensive web, mobile, network, and cloud penetration tests to identify and assess vulnerabilities.
  • Knowledge of OWASP Top 10, SANS Security Standards, and Business logic vulnerability.
  • Collaborate with developers, DevOps, and IT teams to effectively communicate and remediate security findings.
  • Prepare detailed assessment reports with actionable insights, risk ratings, and recommended solutions.
  • Stay updated with the latest security trends, vulnerabilities, and attack vectors.
  • Experience in white box and grey box penetration testing.
  • Source code review.
  • Experience in tool-based and manual penetration testing.
  • Good understanding of tools such as Burp Suites, Metasploit, Nessus, Dirbuster, Mobsf, Nmap, and Kali Linux.
  • Experience in SAST and DAST along with understanding of common software security issues and remediation techniques.
  • Experience in IT infrastructure security audit.
  • Create POC of security findings.
  • Prepare a detailed VAPT report with recommendations.
  • Keep oneself updated on the latest IT security news, exploits, and Hacks.
  • CEH and OSCP are preferred.
  • Having experience in bug bounties and CTF.
  • Excellent communication skills.

What do we expect from you

  • Technical Skills: In-depth knowledge of tools and frameworks like Burp Suite, Metasploit, Nmap, Nessus, and others commonly used in penetration testing.
  • Cloud Knowledge: Experience with security assessments on AWS, Azure, or Google Cloud platforms.
  • Scripting & Automation: Proficiency in scripting languages (e.g., Python, Bash) for automating security assessments and writing custom scripts.
  • Certifications : Any of the following certifications will be an advantage:
  • OSCP (Offensive Security Certified Professional)
  • CREST CRT (Certified Registered Tester)
  • CEH (Certified Ethical Hacker)
  • eJPT (eLearnSecurity Junior Penetration Tester)
  • CTF Participation: If you have experience participating in Capture the Flag (CTF) challenges, security competitions, or other relevant projects, please mention it in your application.

Interested?

Send your CV and a brief motivation letter to hr@nowonline.com. We look forward to building innovative solutions together with you!

Please note: This is a vacancy in India.

We are NowOnline

With 20 years of experience in conceptualizing, building, and protecting custom software solutions, we are the experts in creating solutions with distinctive value.

Together, we create innovative solutions that inspire you and bring you closer to your goals. Whether it's custom software, mobile apps, secure websites, job application websites with ATS, or smart data solutions—our goal is to build digital solutions together with you that help your organization grow.