Penetration Tester

2 weeks ago


india NopalCyber Full time
Job Description

·        

  • Conducting and coordinating comprehensive Attack Surface Discovery, Penetration tests and Cloud on system and network levels, employing advanced ethical hacking techniques.
  • Application Penetration Testing (Browser-based, API, Mobile, IoT)
  • Threat Modeling
  • Source Code Review
  • Perform penetration testing on web applications and APIs (internal and external) to identify, assess, and report on vulnerabilities in their applications.
  • Perform red team exercises to determine where weaknesses in the client’s infrastructure and how it should be remediated.
  • Organizing and delivering technical security operational briefings for both technical and non-technical audiences.
  • Set scope, objectives, and timelines for penetration testing engagements and leverage data to create useful metrics.
  • dynamic application security testing (DAST) scans on the identified targets without credentials.
  • Perform credentialed DAST scans on known client URLs.
  • Conduct research to identify new attack vectors.
  • Review and provide feedback for all Security Artifacts.
  • Play a critical role in building an AppSec program that has a wide scope and impact.
  • Researching Open source emerging technologies, developing required frameworks and capabilities to perform red team exercises on new technologies adopted by clients.
  • Preparing and delivering clear, accurate, and concise written and oral technical reports for management.

Requirements

·        

  • Offensive Security Certified Professional (OSCP) and/or Offensive Security Certified Expert (OSCE).
  • A thorough understanding of the Secure Development Life Cycle
  • Have comprehensive knowledge of common vulnerabilities (e.g., OWASP Top 10), diverse application attack vectors, security testing processes, and both wired and wireless network security protocols.
  • Have familiarity with common threat tactics and tools (Nmap, Metasploit, Kali Linux, Burp Suite Pro, CobaltStrike, App detective, Web Inspect, etc.).
  • Cloud Service penetration testing tradecraft and methodologies across one or more service providers (e.g. AWS, GCP, etc.).
  • Mobile platform penetration testing tradecraft and methodologies across widely-used platforms (iOS and/or Android).
  • Microservices testing

·         Ability to find and exploit bugs in:

·         C++, Java, JavaScript, Go, and Python

·         Kubernetes, AWS, GCP, or Azure

·         Memory management, namespaces, cgroups, etc.

·         Passion for writing code to solve problems combined with an interest in Offensive Security.

·         Ability to demonstrate a strong background in one of the following languages:

o   Golang, Python, Java, JavaScript, C++, C

Personal Attributes

  • Self-starter and quick learner requiring minimal ramp-up
  • Excellent analytical, written, oral, and interpersonal communication skills
  • Highly self-motivated, self-directed, and attentive to detail
  • Ability to effectively prioritize and execute tasks in a high-pressure environment
  • Strong communications skills to comfortably work cross-functionally across the organization

Requirements
· Offensive Security Certified Professional (OSCP) and/or Offensive Security Certified Expert (OSCE). A thorough understanding of the Secure Development Life Cycle Have comprehensive knowledge of common vulnerabilities (e.g., OWASP Top 10), diverse application attack vectors, security testing processes, and both wired and wireless network security protocols. Have familiarity with common threat tactics and tools (Nmap, Metasploit, Kali Linux, Burp Suite Pro, CobaltStrike, App detective, Web Inspect, etc.). Cloud Service penetration testing tradecraft and methodologies across one or more service providers (e.g. AWS, GCP, etc.). Mobile platform penetration testing tradecraft and methodologies across widely-used platforms (iOS and/or Android). Microservices testing · Ability to find and exploit bugs in: · C++, Java, JavaScript, Go, and Python · Kubernetes, AWS, GCP, or Azure · Memory management, namespaces, cgroups, etc. · Passion for writing code to solve problems combined with an interest in Offensive Security. · Ability to demonstrate a strong background in one of the following languages: o Golang, Python, Java, JavaScript, C++, C Personal Attributes Self-starter and quick learner requiring minimal ramp-up Excellent analytical, written, oral, and interpersonal communication skills Highly self-motivated, self-directed, and attentive to detail Ability to effectively prioritize and execute tasks in a high-pressure environment Strong communications skills to comfortably work cross-functionally across the organization
  • Penetration Tester

    9 hours ago


    india HAZERCLOUD™ Full time

    Company Description HAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology. Role Description ...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...

  • Penetration Tester

    5 days ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india KVALITO Consulting Group Full time

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThis Print Life Science Consultant, IT Security and Penetration Tester (Panaji, 403001),...

  • Pen Tester

    3 weeks ago


    India Securemation Full time

    Company DescriptionSecuremation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...

  • Pen Tester

    3 weeks ago


    india Securemation Full time

    Company Description Securemation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...


  • india Securseed Full time

    Job Description :Job Title : Vulnerability Assessment and Penetration TesterCompany Overview :Securseed InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting...


  • india MVC Resources Full time

    Job Description Test and implement security systems including hardware, software and integration-related components.Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques, and toolsConduct security assessment including penetration...

  • Penetration Tester

    1 month ago


    India AGS Cyber Full time

    My client, a US cybersecurity consultancy, is looking for Pentesting / Threat Modelling professionals support their team.Qualifications:5+ years of professional experience in Offensive SecurityExperience in Web App / Network / APIs / Mobile App / Cloud Security / Thick Client or other kinds of PentestingWhitebox / Blackbox / Greaybox PentestingSource Code...

  • Penetration Tester

    1 month ago


    india AGS Cyber Full time

    My client, a US cybersecurity consultancy, is looking for Pentesting / Threat Modelling professionals support their team. Qualifications: 5+ years of professional experience in Offensive Security Experience in Web App / Network / APIs / Mobile App / Cloud Security / Thick Client or other kinds of Pentesting Whitebox / Blackbox / Greaybox Pentesting Source...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india Test Triangle Full time

    Job Description Job Title: Software Tester L3 Location: Dublin, Limerick or Castlebar, hybrid working approach, a blend of working on‐site and remotelywithin Ireland Contract: Rolling contract, Long Term or FTE or Permanent with Test Triangle Ltd.  Client Technology Stack: Experience Level Required: ·        Strong theoretical base in subject...


  • india DLK Group (PTY) Ltd Full time

    Job Description Will be responsible for:·        Creating test cases.·        Creating test requirements.·        Creating user acceptance criteria·        Application Testing and Quality Assurance.·        Review of software requirements.·        Preparation of test cases / plans.·        Scripting...


  • india Soffit Infrastructure Services (P) Ltd Full time

    Job Summary: As a Penetration Tester, you will play a pivotal role in identifying vulnerabilities, assessing security measures, and enhancing the overall cybersecurity posture of our clients. Your expertise in testing applications, network infrastructure, and mobile apps will be instrumental in uncovering potential weaknesses and recommending robust...

  • Penetration Tester

    1 week ago


    india Claranet Full time

    About The Role The Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external...


  • india Adrta Technologies Private Limited Full time

    Company Description Adrta Technologies Private Limited is a cloud-based software company empowering scientists to design experiments, capture diverse data, manage projects, and collaborate seamlessly. With a customizable interface, integrated protocols, and advanced features, Adrta elevates data quality, streamlines workflows, and cuts costs for our global...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...


  • india HAZERCLOUD™ Full time

    Company Description HAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology. Role Description ...