AMSYS - Penetration Test Engineer - Vulnerability Assessment & Manual Testing

2 weeks ago


ThaneMumbai, India AMSYS IT Services Pvt Ltd Full time

We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications/devices

- Develop and maintain security testing plans

- Automate penetration and other security testing on networks, systems and applications

- Develop meaningful metrics to reflect the true posture of the environment allowing the organization to make educated decisions based on risk

- Produce actionable, threat-based, reports on security testing results

- Act as a source of direction, training, and guidance for less experienced staff

- Mentor and coach other IT security staff to provide guidance and expertise in their growth

- Consult with application developers, systems administrators, and management to demonstrate security testing results, explain the threat presented by the results, and consult on remediation

- Communicate security issues to a wide variety of internal and external "customers" to include technical teams, executives, risk groups, vendors and regulators

- Deliver the annual penetration testing schedule and conducting awareness campaigns to ensure proper budgeting by business lines for annual tests

- Foster and maintain relationships with key stakeholders and business Strong knowledge of various operating systems and networks, especially experience with Linux, Windows, and Active Directory.

- Proficiency in a programming language such as Python, JavaScript, or C++.

- Experience with penetration testing tools and frameworks such as Metasploit, Nmap, and Nessus.

- Knowledge of web application security, including experience with web application scanners and manual testing techniques.

- OSCP (Offensive Security Certified Professional) (Preferred)

- CPTS

- PNPT / PJPT

- eCCPT

(ref:hirist.tech)

  • Thane/Mumbai, Maharashtra, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Mumbai, India AMSYS IT Services Pvt Ltd Full time

    We are seeking a Security Penetration Testing Lead to join our dynamic Security Testing dream team and take lead in performing security testing of applications, networks and infrastructures, including vulnerability assessments, penetration testing and manual testing - Operate a hands-on role involving penetration testing and vulnerability assessment...


  • Mumbai, India Talent Corner HR Services Private Limited Full time

    **Job Title - VAPT Executive **(Vulnerability Assessment and Penetration Testing) **Industry-Global Compliance Services provider** **Job location - Mumbai** **CTC- 4 to 6 lpa** **Education - Any Graduation** **Job Description-** **Primary Skills-** Vulnerability Assessment and Penetration Testing for Infrastructure - Application Security - SAST -...


  • mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats. - Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, Maharashtra, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...

  • Penetration Tester

    7 days ago


    Thane, India Amsys Innovative Solutions Full time

    Requirements: - Penetration Testing - Web Applications, Operating Systems, Network Equipment, Wireless, Mobile Phones, databases. - Solid knowledge of manual and automatic techniques for penetration testing (network equipment, information systems), as well as carrying out vulnerability analysis (errors). injection, escalation of privileges,...


  • Mumbai, India Anlage Infotech Full time

    Job Role : Application Security ExecutiveExperience : 3 to 6 YearsJob Location : Mumbai (Hybrid Working)Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024)About the Role :We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and maintaining...


  • Mumbai, India Anlage Infotech Full time

    Job Role : Application Security Executive Experience : 3 to 6 Years Job Location : Mumbai (Hybrid Working) Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024) About the Role : We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and...


  • Mumbai, Maharashtra, India Anlage Infotech Full time

    Job Role : Application Security ExecutiveExperience : 3 to 6 YearsJob Location : Mumbai (Hybrid Working)Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024)About the Role :We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and maintaining...


  • mumbai, India Anlage Infotech Full time

    Job Role : Application Security Executive Experience : 3 to 6 Years Job Location : Mumbai (Hybrid Working) Notice Period : 0 to 30 days (Should be able to join on or before 30th April 2024) About the Role : We are seeking a passionate and experienced Application Security Executive to join our team in Mumbai. You will play a key role in protecting and...


  • Mumbai, India Sitel Full time

    Primary Responsibilities of the Security Specialist I, Global Security Operations Center RoleTo perform network, system and application vulnerability assessments and penetration testing.To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc. Additionally, must maintain awareness...


  • mumbai, India Sitel Full time

    Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc. Additionally, must maintain...


  • Mumbai, Maharashtra, India Foundever™ Full time

    Primary ResponsibilitiesPrimary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark, Kismet, etc....


  • Mumbai, India Foundever™ Full time

    Primary Responsibilities Primary Responsibilities of the Security Specialist I, Global Security Operations Center Role To perform network, system and application vulnerability assessments and penetration testing. To do pen-source and commercial testing tools including Kali Linux, Nessus, Metasploit, Nmap, Burp Suite Proxy, Wireshark,...

  • Penetration Tester

    2 days ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN August 18, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...

  • Security Analyst

    3 weeks ago


    Mumbai/Bangalore, Maharashtra, India Easy Recruitz Full time

    Job Responsibilities :- Deliver Red Team Exercises.- Conduct state-of-the-art penetration testing against web applications, network infrastructures, user workstations, network appliances and other devices and technologies.- Manual and automated security testing of Web applications, APIs, and Mobile Applications.- Static and Dynamic testing (SAST & DAST) of...

  • Security Analyst

    4 weeks ago


    Mumbai,Bangalore, India Easy Recruitz Full time

    Job Responsibilities :- Deliver Red Team Exercises.- Conduct state-of-the-art penetration testing against web applications, network infrastructures, user workstations, network appliances and other devices and technologies.- Manual and automated security testing of Web applications, APIs, and Mobile Applications.- Static and Dynamic testing (SAST & DAST) of...