Penetration Tester

3 weeks ago


Mumbai, India CyberNX Technologies Pvt Ltd. Full time

Job Responsibilities
- Research and experiment with different types of attacks.
- Develop methodologies for penetration testing.
- Review code for security vulnerabilities
- Automate common testing techniques to improve efficiency.
- Write technical and executive reports.
- Communicate findings to both technical staff and executive leadership.
- Validate security improvements with additional testing.

**Requirements**:

- 0-3 year’s experience in Application Security or in Penetration Testing.
- Good analytical, multi-tasking, and presentation skills
- Through knowledge of Networking, Operating Systems, Programming, and Application Security

Schedule:

- Day shift

Ability to commute/relocate:

- Mumbai, Maharashtra: Reliably commute or planning to relocate before starting work (required)

**Experience**:

- total work: 1 year (preferred)


  • Penetration Tester

    2 months ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN November 14, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...

  • Penetration Tester

    2 months ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN August 22, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...

  • Penetration Tester

    3 weeks ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN August 18, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...

  • Penetration Tester

    2 weeks ago


    Mumbai, Maharashtra, India WTW Full time

    Penetration Tester - Mumbai, IN February 23, 2024 To be added by the recruiter To be added by the recruiter

  • Penetration Tester

    1 week ago


    Mumbai, Maharashtra, India WTW Full time

    Penetration Tester Mumbai, INAugust 18, 2023Responsibility: Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. Reporting and Documentation: Preparing detailed reports that document the findings, including...

  • Penetration Tester

    3 weeks ago


    Mumbai, India Redfox Cyber Security Private Limited Full time

    Redfox Security is a rapidly expanding cyber security consulting firm with offices in four countries. With more than ten years of experience in global security consulting, we help businesses improve their security posture. Our mission is to help companies grow securely with our top-line cyber security consulting services, which is exactly what we do. **A...


  • Mumbai, India Bloom Consulting Services Full time

    **Application Security Penetration Tester ( Job ID : 747875075 )**: mobile Application, IOS, Andoroid Testing Mumbai Full Time Experience - **year** Offered Salary **0.00 - 0.00** Notice Period **Not Disclosed** **Required Knowledge, Skills, and Abilities**: - Mobile Application- IOS- Andoroid Testing


  • Mumbai, India Bloom Consulting Services Full time

    **Application Security Penetration Tester ( Job ID : 747875075 )**: mobile Application, IOS, Andoroid Testing Mumbai Full Time Experience - **year** Offered Salary **0.00 - 0.00** Notice Period **Not Disclosed** **Required Knowledge, Skills, and Abilities**: - Mobile Application- IOS- Andoroid Testing

  • Penetration Tester

    2 weeks ago


    Mumbai, India Matrix3D Infocom Private Ltd Full time

    **Key Responsibilities**: - Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for mitigation of the identified vulnerabilities. - Perform Configuration compliance assessments for Endpoints / Assets /network devices and help...

  • Penetration Tester

    2 months ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive leadership. Validate security improvements with additional...

  • Test Analyst

    2 weeks ago


    Mumbai, India NEC Software Solutions (India) Full time

    Job DescriptionJob DescriptionWe are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.You will work closely with developers and security engineers to remediate vulnerabilities...

  • Penetration Tester

    2 weeks ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...

  • Penetration Tester

    3 weeks ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...

  • Penetration Tester

    2 months ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Job Responsibilities - Research and experiment with different types of attacks. - Develop methodologies for penetration testing. - Review code for security vulnerabilities. - Automate common testing techniques to improve efficiency. - Write technical and executive reports. - Communicate findings to both technical staff and executive leadership. - Validate...

  • Test Analyst

    3 weeks ago


    Mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers to...

  • Test Analyst

    1 month ago


    mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers...

  • Test Analyst

    1 month ago


    Mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers to...

  • Test Analyst

    1 month ago


    Mumbai, India NEC Software Solutions (India) Full time

    Job DescriptionJob DescriptionWe are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role, you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications. You will work closely with developers and security engineers to remediate...

  • Test Analyst

    3 weeks ago


    mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers...

  • Test Analyst

    3 weeks ago


    mumbai, India NEC Software Solutions (India) Full time

    Job DescriptionJob Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers to remediate...