Principal Penetration Tester

3 weeks ago


Pune, India Whatjobs IN C2 Full time

JOB RESPONSIBILITIES: - Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments. - Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information for developing approach proposals. - Assist in the development of best practices, strategies, methodologies, and documentation/templates for use by the TTS team. - Achieve high levels of client satisfaction on all engagements by meeting or exceeding client expectations set by engagement leaders and project managers. - Provide thought leadership through the delivery of webinars, participation in industry groups and authoring technical blog, articles and case studies. - Work in collaboration with TTS leadership to continue to update and mature TTS capabilities. EXPERIENCE REQUIRED - 8-12 years’ experience delivering offensive security services in at least two of the following areas, including network, cloud, mobile application, web application and/or wireless penetration testing and related technical security assessments. QUALIFICATIONS, SKILLS, & KNOWLEDGE - Certifications preferred: OSCP, OSEP, CRTO, GWAPT, CRTL - Knowledge of proprietary and open-source technical security testing tool suites. For example, Nessus, Burp Suite, Wireshark, Kali Linux, etc. - Demonstratable analytic and problem-solving skills, especially with technical security analysis and client reporting - Ability to work without supervision on a variety of projects simultaneously, and exercising good judgment and initiative to manage priorities, - Strong written communication skills translating technical testing results into findings, observations, and recommendations for possible client remediation.


  • Penetration Tester

    1 day ago


    Pune, Maharashtra, India Arting Digital Private Limited Full time

    ​Job Description: Penetration Tester (Cybersecurity)Experience: 1.5 – 4 YearsLocation : Baner, PuneJoining: Immediate to 15 DaysRole SummaryWe are seeking a Penetration Tester to identify, exploit, and report security vulnerabilities across web applications, APIs, networks, and systems. Key ResponsibilitiesConduct web, API, network, and cloud...

  • Penetration Tester

    3 days ago


    Pune, Maharashtra, India Volkswagen Group Technology Solution Full time

    Role & responsibilitiesJob Profile for Penetration Tester: Vulnerability Assessment: Identifying & Exploiting Vulnerabilities in Applications (Including Web App), Networks, & Infrastructure. Mobile App Pen Test: Identify Vulnerabilities & Weaknesses in Mobile Applications (Android & iOS Platform) to Protect against Attacks. Simulate Real-World Attacks to...

  • Penetration Tester

    1 week ago


    Pune, India Barclays Full time

    **Job Title**: Penetration Tester **Location**:Pune **About Barclays** **Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES: • Deliver offensive security services in at least two of the following areas including  network, cloud, mobile application, web application and wireless penetration testing  and related technical security assessments. • Collaborate with clients, project management, and engagement leaders to  identify, develop, and obtain...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES: • Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments. • Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES:• Deliver offensive security services in at least two of the following areas includingnetwork, cloud, mobile application, web application and wireless penetration testingand related technical security assessments.• Collaborate with clients, project management, and engagement leaders toidentify, develop, and obtain information for...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES:• Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments.• Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES:• Deliver offensive security services in at least two of the following areas including network, cloud, mobile application, web application and wireless penetration testing and related technical security assessments.• Collaborate with clients, project management, and engagement leaders to identify, develop, and obtain information...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES: • Deliver offensive security services in at least two of the following areas including  network, cloud, mobile application, web application and wireless penetration testing  and related technical security assessments. • Collaborate with clients, project management, and engagement leaders to  identify, develop, and obtain...


  • Pune, India CheckRed Full time

    JOB RESPONSIBILITIES:• Deliver offensive security services in at least two of the following areas includingnetwork, cloud, mobile application, web application and wireless penetration testingand related technical security assessments.• Collaborate with clients, project management, and engagement leaders toidentify, develop, and obtain information for...