Qureos

FIND_THE_RIGHTJOB.

VAPT Analyst

Islamabad, Pakistan

Job Summary

The VAPT Analyst will be responsible for conducting security testing of applications, systems, and networks to identify vulnerabilities, assess risks, and recommend remediation measures. This role requires strong technical expertise in penetration testing, vulnerability assessment tools, and knowledge of security frameworks and methodologies.

Key Responsibilities

  • Conduct Vulnerability Assessment and Penetration Testing (VAPT) on websites, APIs, and mobile applications (Android/iOS).
  • Identify, analyze, and document security vulnerabilities, threats, and risks.
  • Prepare detailed technical and executive-level reports with findings, risk ratings, and remediation recommendations.
  • Collaborate with IT, DevOps, and development teams to remediate vulnerabilities.
  • Maintain knowledge of OWASP Top 10, NIST, ISO 27001, and other cybersecurity frameworks.
  • Stay updated with the latest security tools, vulnerabilities, and penetration testing techniques.
  • Assist in compliance audits and security policy implementation when required.

Requirements

  • Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or related discipline.
  • 1–2 years of experience in vulnerability assessment, penetration testing, or related roles.
  • Hands-on experience with tools such as Burp Suite, Nessus, Metasploit, Nmap, Kali Linux, etc.
  • Strong knowledge of OWASP, NIST, ISO 27001, and secure coding practices.
  • Excellent reporting and communication skills.
  • Candidates with relevant certifications will be preferred.

Job Type: Full-time

Application Question(s):

  • What is your current salary?
  • What is your expected salary?

Work Location: In person

© 2025 Qureos. All rights reserved.