Cst Associate Penetration Tester

2 weeks ago


Hyderabad, Telangana, India Claranet Full time

About The Role:


The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement.

The purpose of the service is to continually monitor a customer's external attack surface for new vulnerabilities, changes in the scope of the attack surface, and proactively inform customers of discovered issues along with recommended remediation; with the overall aim of reducing the lifetime of each vulnerability.

Manual testing includes identification of issues which automation alone could not identify, exploitation of all issues, often chaining multiple findings together in order to determine the true impact of vulnerabilities for the customer.


  • Manual identification and exploitation of vulnerabilities.
  • Manual verification and exploitation of scanner findings.
  • Detailed analysis of issues identified and exposure for the customer including proof of concept, reproduction steps, and recommended remediation.
  • Communication of findings to the customer in a detailed, accurate and manageable manner both orally and through written vulnerability/scope notifications and periodic summaries.
  • Continual professional development to maintain and develop knowledge and technical competencies.
  • Maintain professional technical qualifications to demonstrate competency to our clients.
  • Undertaking projects and support tasks as appropriate to the role.

Progression:

  • During mentoring and experience progression, the Associate Penetration Tester will be tasked with
  • Preengagement activities including scoping of assessments and statements of work and determining customer requirements and restrictions.
  • On boarding customers into the service including configuration of continual scanning and liaising with customer to resolve issues which may reduce the effectiveness of scanning.
  • Monitoring of the customers' external perimeter for changes, and proactive discovery of new targets to include within the customer's scope.

About You:

Essential:

  • Excellent written and spoken English including presentation, structure, spelling, and grammar. Along with experience conveying technical information in an accessible manner.
  • Core computing skills including but not limited to:


Networking fundamentals
  • understanding of OSI Model, TCP/IP, HTTP, DNS, SMB, SMTP and relevant tools.
  • Microsoft Windows and Office proficiency along with proficiency in one or more Linux distributions.
  • REST APIs, XML and JSON formats.
  • Vulnerability identification and exploitation (not limited to OWASP Top 10).
  • Experience with common assessment tools such as MITM proxies (e.g. Burp Suite Pro and SQLMap).
  • General knowledge of internal and external infrastructure technologies and security assessment including but not limited to:
  • Identification and exploitation of misconfigurations or known vulnerabilities in common enterprise infrastructure and services (Windows Domains, Linux servers, virtualisation, databases, switches/routers, etc).
  • Knowledge of a scripting language such as Python (preferred), Ruby, PowerShell, or Bash, for the development of new, or editing existing, tools.
  • Evidence of rapidly and confidently gaining and knowledge of emerging technologies, vulnerabilities, and penetration testing tools and techniques.
  • Excellent time management including setting priorities and goals to complete assigned and arising tasks.

Desirable:

  • CPSA
  • CREST Practitioner Security Analyst (or above)
  • Public speaking experience
  • A related Bachelor's degree.
  • Experience with live bug bounties, particularly where automation has been implemented.
  • Knowledge of Open Source Intelligence gathering techniques. Including but not limited to use of Google dorks, DNS, domain registration, certificate transparency, and other public sources of information.

About Us:

About Claranet
At Claranet, we're experienced in implementing progressive technology solutions which help our customers solve their epic business challenges. We're committed to understanding their problems, delivering answers quickly, and making a lasting impact to their business.

We are agile, focused and experienced in business modernisation.

Our approach helps customers make genuine, significant shifts in their business strategy, to deliver financial savings, boost innovation, and create a resilient business.

We continually invest in our people and the latest technologies, so our customers get peace of mind knowing that they have access to the best talent and services.

In the UK we have over 500 staff working in London, Gloucester, Warrington, Bristol, and Leeds, or as homeworkers.

Working For Claranet


Here at Claranet we pride ourselves on going the extra mile for and with our employees (yes, we really mean it).

We offer an extensive benefits package that you can tailor to
  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India Experian Full time

    Job Description Job Description Position Overview: At Experian, we recognize the need for vigilant cybersecurity to safeguard our systems and data. As such, we are seeking a Penetration Tester to fortify our defenses and ensure our digital assets remain secure. Role Definition: The Penetration Tester is an essential part of our cybersecurity...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India Claranet Full time

    About The Role:RoleThe primary function of a Penetration Tester in the Continuous Security Testing (CST) team is to continually review the customers' defined scope for vulnerabilities, identify additional targets that should be included in the scope, and report these to the client in a timely, accurate, and comprehensive manner. Penetration Testers are also...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India BreachLock Full time

    Penetration Tester Job Overview: We are seeking a highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. The candidate should have a strong background in ethical hacking, vulnerability assessment, and security research. Additionally, you will play a crucial role in staying ahead of emerging threats through proactive...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India Castellum Labs Full time

    Company DescriptionCastellum Labs is a next-generation cybersecurity technology venture based in Hyderabad, India, with global set of customer base and global ambitions.Our vision is to change the cybersecurity value model in the industry by using custom designed in-house technologies for service delivery.Our primary focus areas in cybersecurity are Dev Sec...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India BreachLock Full time

    Penetration TesterJob Overview:We are seeking a highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. The candidate should have a strong background in ethical hacking, vulnerability assessment, and security research. Additionally, you will play a crucial role in staying ahead of emerging threats through proactive security...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India BreachLock Inc Full time

    Job Overview:We are seeking a highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. The candidate should have a strong background in ethical hacking, vulnerability assessment, and security research. Additionally, you will play a crucial role in staying ahead of emerging threats through proactive security...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India BreachLock Inc Full time

    Job Overview:We are seeking a highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. The candidate should have a strong background in ethical hacking, vulnerability assessment, and security research. Additionally, you will play a crucial role in staying ahead of emerging threats through proactive security...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India UltraViolet Cyber Full time

    Make a difference here.UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India NopalCyber Full time

    Conducting and coordinating comprehensive Attack Surface Discovery, Penetration tests and Cloud on system and network levels, employing advanced ethical hacking techniques.Application Penetration Testing (Browser-based, API, Mobile, IoT)Threat ModelingSource Code ReviewPerform penetration testing on web applications and APIs (internal and external) to...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India NopalCyber Full time

    Job Statement: Nopal Cyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant.Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense.AI-driven...

  • Penetration Tester

    2 weeks ago


    Hyderabad, Telangana, India NopalCyber Full time

    Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...


  • Hyderabad, Telangana, India Carrier Full time

    Role Description:Seeking a motivated Penetration Tester to join our high-performing engineering team to provide impactful guidance to drive the delivery of secured products and services. In this role, you will help strengthen the security posture and drive the competitive advantage of our comprehensive product portfolio to protect buildings, people, and...


  • Hyderabad, Telangana, India Carrier Full time

    Role Description : Seeking a motivated Penetration Tester to join our high-performing engineering team to provide impactful guidance to drive the delivery of secured products and services. In this role, you will help strengthen the security posture and drive the competitive advantage of our comprehensive product portfolio to protect buildings, people, and...


  • Hyderabad, Telangana, India Innovapptive Full time

    Customer Support AssociateLocation: Hyderabad, India.Employment Type:Full-Time; Salaried.Compensation:Base Salary, Bonus, Medical, etc.About Us:At Innovapptive, we are bringing the industrial front-line worker, back-office and assets together. Our platform is the only patented and "Code-Free" connected worker platform for SAP and IBM Maximo and is disrupting...


  • Hyderabad, Telangana, India KPMG Full time

    About KPMG in India_KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Hyderabad, Telangana, India Bristol Myers Squibb Full time

    Working with Us Challenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...

  • Associate Sdet

    2 weeks ago


    Hyderabad, Telangana, India Gainsight Full time

    Company Overview:Gainsight is the leader in customer success and product experience software. The Gainsight Customer Cloud offers everything your business needs to retain customers and drive growth in the age of the customer. As the first cloud of its kind, Gainsight brings together the required technologies to deliver a superior post-sale experience,...


  • Hyderabad, Telangana, India Carrier Full time

    Country: IndiaLocation: Building No: 12C, Floor 9,10,11, Building No: 12B -Stilt floor, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad , Telangana, IndiaJob Title – Specialist - Product Cyber PentesterPreferred Location - Hyderabad, IndiaFull time/Part Time - Full TimeBuild a career with confidenceCarrier Global Corporation, global leader in intelligent...

  • Member Technical

    2 weeks ago


    Hyderabad, Telangana, India Broadridge Full time

    At Broadridge, we've built a culture where the highest goal is to empower others to accomplish more. If you're passionate about developing your career, while helping others along the way, come join the Broadridge team.2 to 4 years of experience in ETL/Database testingHybrid Tester role with good functional and Automation testing experience using Selenium/UFT...

  • Data Product Tester I

    2 weeks ago


    Hyderabad, Telangana, India Bristol Myers Squibb Full time

    Working with UsChallenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...