Vulnerability Assessment & Penetration Testing (VAPT) Analyst - ITSD

Job Description

Title: Vulnerability Assessment & Penetration Testing (VAPT) Analyst - ITSD

Company Name: Mutual Trust Bank PLC

Vacancy: --

Age: Na

Job Location: Dhaka

Salary: --

Experience:

  • At least 3 years


Published: 2025-09-01

Application Deadline: 2025-09-03

Education:
    • Bachelor/Honors
    • Bachelor of Science (BSc) in Computer Science


Requirements:
  • At least 3 years


Skills Required:

Additional Requirements:
  • 2–3 years of experience in vulnerability assessments, penetration testing, ethical hacking, or offensive security roles.

  • Preferred certifications: eJPT, CEH, or similar industry-recognized certifications in offensive security.

  • Familiarity with OWASP Top 10, MITRE ATT&CK, CVSS scoring, and secure coding principles.

  • Practical experience with penetration testing tools and scripting (Python, Bash, PowerShell).

  • Knowledge of networks, web protocols, operating systems (Windows/Linux), and authentication mechanisms.

  • Clear, concise reporting skills for both technical and non-technical audiences.

  • Experience in defensive security or exposure to bug bounty programs, CTF competitions, or security communities is a plus.

  • Strong analytical, communication, and collaboration skills.



Responsibilities & Context:

The incumbent will be responsible for conducting vulnerability assessments and penetration testing across the Bank’s applications and infrastructure. This role is focused on identifying, analyzing, and reporting security weaknesses while supporting development and infrastructure teams in timely remediation.

Key Responsibilities:

  • Conduct end-to-end vulnerability assessments and penetration testing of web/mobile applications, APIs, and internal/external infrastructure.
  • Utilize tools such as Burp Suite, Nmap, Nessus, Metasploit, SQLmap, and OWASP ZAP in combination with manual testing techniques.
  • Analyze findings for impact and exploitability; document and present technical and executive-level reports with clear remediation guidance.
  • Define engagement scopes, rules of engagement, and test plans.
  • Collaborate with development and infrastructure teams to validate and track resolution of vulnerabilities.
  • Maintain detailed documentation of test results, methodologies, and security assessment procedures.
  • Continuously monitor the security landscape and contribute to process improvements and knowledge sharing within the team.
  • Support and complement the organization’s broader security posture through VAPT, secure coding, and offensive security inputs.


Job Other Benifits:

Employment Status: Full Time

Job Work Place: Work at office

Company Information:

Gender: Male and Female can apply

Read Before Apply: Please apply only who are fulfilling all the requirements of this job

Category: IT & Telecommunication

Interested By University

University Percentage (%)
National University 12.44%
University of Dhaka 3.41%
Jahangirnagar University 3.41%
Daffodil International University (DIU) 2.68%
American International University Bangladesh (AIUB) 1.95%
Ahsanullah University of Science and Technology (AUST) 1.71%
Bangladesh University of Professionals 1.71%
Jagannath University 1.46%
Green University of Bangladesh 1.22%
East West University 1.22%

Interested By Age Range

Age Range Percentage (%)
20-30 64.15%
31-35 23.17%
36-40 8.78%
40+ 3.90%

Interested By Salary Range

Salary Range Percentage (%)
0-20K 9.54%
20K-30K 35.45%
30K-40K 21.27%
40K-50K 12.22%
50K+ 21.52%

Interested By Experience Range

Experience Range Percentage (%)
0 years (Freshers) 17.32%
0.1 - 1 years 9.51%
1.1 - 3 years 25.61%
3.1 - 5 years 19.02%
5+ years 28.54%

Similar Jobs