🚀 We're Hiring: VAPT Engineer / Security Analyst – Join Our Cybersecurity Team in Indore!
Location: Indore, Madhya Pradesh (Locals Preferred)
Experience: 0–2 Years
Qualification: B.Tech/B.E (CS/IT/EC), MCA, M.Sc. (IT)
Certifications: CEH or Equivalent Preferred
Email to Apply: At the end of blog.
In a world where digital threats are evolving faster than ever before, the demand for cybersecurity professionals has never been higher. At Junosys, we’re building a passionate team of security experts who are driven by curiosity, inspired by challenges, and dedicated to making the digital world a safer place. If you’ve ever dreamed of breaking into systems (ethically, of course) to uncover vulnerabilities before the bad guys do, this could be your moment.
We’re actively looking for VAPT Engineers / Security Analysts opening can bring both technical prowess and a hacker’s mindset to our growing cybersecurity family in Indore.
Why Join Junosys?
At Junosys, cybersecurity isn’t just a job—it’s a mission. We believe in empowering businesses by safeguarding their digital infrastructure, whether it's a corporate network, a mobile application, or a multi-cloud environment. You won’t just be running scans—you’ll be learning how to think like an attacker, understanding real-world threats, and helping businesses secure what matters most.
Whether you’re a recent graduate or a budding professional with a year or two of experience, we provide an environment where your curiosity is rewarded, your efforts are appreciated, and your growth is prioritized.
What We're Looking For
We’re not just filling a vacancy—we're looking to invest in someone who truly lives and breathes security. If you've spent late nights exploring capture-the-flag challenges, playing with Metasploit, or reading up on the latest OWASP vulnerabilities, you're already ahead of the curve.
Core Skills You’ll Need:
- Burp Suite – Your best friend when it comes to testing web applications.
- Nmap – For scanning and mapping networks.
- Metasploit – For crafting and executing payloads.
- Kali Linux – Your battlefield for ethical hacking.
- OWASP Top 10 – A strong understanding of common vulnerabilities.
- Python / Bash scripting – To automate, innovate, and elevate your testing.
- A passion for security and a desire to keep learning.
💼 Your Day-to-Day Responsibilities
In this role, you won’t be confined to one task—you’ll be diving into the core of VAPT operations across multiple domains. Here's a glimpse of what your typical day could look like:
1. Conducting Vulnerability Assessments & Penetration Testing (VAPT)
You’ll actively identify weaknesses across web applications, mobile apps, APIs, networks, and cloud environments. Using both automated tools and manual techniques, your job will be to uncover security flaws before adversaries do.
2. Reporting & Documentation
Testing is only half the job. You’ll be expected to produce detailed, client-ready reports that not only highlight vulnerabilities but also provide Proof-of-Concept (PoC) demonstrations. Your documentation should help clients understand what’s broken and how to fix it.
3. CVE Research & Threat Analysis
Keeping up with new vulnerabilities and security advisories is a must. You’ll be digging into the latest CVEs, evaluating their impact, and exploring potential exploitation paths.
4. Remediation Guidance
Beyond finding issues, you’ll help clients fix them. Your role will involve recommending actionable solutions tailored to their tech stack.
5. Continuous Learning and Growth
Cybersecurity is always evolving—and so should you. From internal knowledge sessions to CTF participation and tool experimentation, growth is part of the job.
Your Background
While we don’t expect you to be an expert on Day 1, a solid foundation helps. Here's what we're looking for:
- Degree in CS/IT/EC or equivalent (B.Tech, MCA, M.Sc.)
- 0–2 years of experience in a security-related role or internships.
- CEH or similar certifications are highly valued.
- A strong ethical mindset, problem-solving attitude, and communication skills.
If you don’t tick every box but are eager to learn and passionate about cybersecurity, don’t hesitate to apply. We care more about mindset and potential than a perfect resume.
Why Indore?
Indore isn’t just a tier-2 city—it’s a tech ecosystem in the making. Known for its cleanliness and quality of life, Indore is home to emerging startups and growing tech companies. By working locally, you’ll be a part of the region’s cybersecurity evolution, with opportunities to grow into leadership roles as the industry expands.
What You Can Expect From Us
At Junosys, we’re all about balance—between work and life, between learning and delivering, and between challenges and support. Here’s what you can count on:
- Mentorship from senior professionals in the cybersecurity domain.
- A work environment that encourages curiosity and experimentation.
- Real-world exposure to diverse security projects.
- Flexible work practices and a collaborative culture.
- Competitive compensation and learning allowances.
Hear from Our Team
“When I joined Junosys as a fresher, I had basic knowledge of tools like Nmap and Burp. But within months, I was testing real apps, writing PoCs, and even leading client calls. The mentorship and hands-on experience here are unmatched.”
– Ankit, Security Analyst
“If you’re passionate about breaking things (ethically!) and figuring out how they work, Junosys is the place to be. Every day is a new challenge.”
– Ritika, VAPT Engineer
How to Apply
Excited? So are we!
You can send your resume directly to ops@junosys.in with the subject line: Application for VAPT Engineer – Indore. Alternatively, feel free to drop a message or reach out via LinkedIn.
Quick Summary
Role | VAPT Engineer / Security Analyst |
---|---|
Location | Indore (Locals Preferred) |
Experience | 0–2 Years |
Required Skills | Burp Suite, Nmap, Metasploit, Python, Bash, Kali Linux, OWASP |
Qualification | B.Tech/B.E (CS/IT/EC), MCA, M.Sc. (IT) |
Preferred Certification | CEH or Equivalent |
Email to Apply | ops@junosys.in |
Final Word
Cybersecurity is a battlefield—and we’re building a team of warriors who are eager to defend the digital frontier. If you’re ready to learn, test, break, secure, and grow—this is your calling.
Let’s secure the world together.
Apply now, and become a part of our journey.
0 Comments