Penetration Tester

3 weeks ago


Mumbai Maharashtra, India CyberNX Technologies Pvt Ltd. Full time

Location: Thane

Experience - 3 Years

Job Responsibilities:
Research and experiment with different types of attacks.
Develop methodologies for penetration testing.
Review code for security vulnerabilities.
Automate common testing techniques to improve efficiency.
Write technical and executive reports.
Communicate findings to both technical staff and executive leadership.
Validate security improvements with additional testing.

Requirements: 3-4 year’s experience in Application Security or in Penetration Testing.
Good analytical, multi-tasking, and presentation skills.
Through knowledge of Networking, Operating Systems, Programming, and Application Security.

Minimum Requirement understanding:
**Benefits**:

- Flexible schedule
- Provident Fund

**Salary**: ₹1,000,000.00 - ₹1,200,000.00 per year

**Benefits**:

- Flexible schedule
- Provident Fund

Application Question(s):

- What is your current salary?

**Experience**:

- VAPT: 2 years (preferred)

Work Location: In person


  • Penetration Tester

    2 days ago


    Mumbai, India WTW Full time

    Penetration Tester - Mumbai, IN August 18, 2023 **Responsibility**: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation. - Reporting and Documentation: Preparing detailed reports that document the...

  • Penetration Tester

    6 days ago


    Mumbai, India Redfox Cyber Security Private Limited Full time

    Redfox Security is a rapidly expanding cyber security consulting firm with offices in four countries. With more than ten years of experience in global security consulting, we help businesses improve their security posture. Our mission is to help companies grow securely with our top-line cyber security consulting services, which is exactly what we do. **A...


  • Mumbai, India Bloom Consulting Services Full time

    **Application Security Penetration Tester ( Job ID : 747875075 )**: mobile Application, IOS, Andoroid Testing Mumbai Full Time Experience - **year** Offered Salary **0.00 - 0.00** Notice Period **Not Disclosed** **Required Knowledge, Skills, and Abilities**: - Mobile Application- IOS- Andoroid Testing

  • Penetration Tester

    3 days ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Job Responsibilities - Research and experiment with different types of attacks. - Develop methodologies for penetration testing. - Review code for security vulnerabilities - Automate common testing techniques to improve efficiency. - Write technical and executive reports. - Communicate findings to both technical staff and executive leadership. - Validate...

  • Penetration Tester

    4 weeks ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...

  • Penetration Tester

    4 weeks ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...

  • Penetration Tester

    4 days ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, IN Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...


  • Mumbai, Maharashtra, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...

  • Va Pt Tester

    5 days ago


    Mumbai, India NUK 9 Information Security Auditors LLP Full time

    **Position: VA PT Tester** **Qualification**:Graduate in any discipline **Experience**:3 years **Job Location**:Mumbai **Salary Offered**:As per industry standard **Job description** Your primary job role will be to: - To perform Vulnerability Assessment and Penetration Testing (VAPT) Of IT Infrastructure pertaining to clients of NUK 9 Auditors. -...

  • Vap T Tester

    5 days ago


    Mumbai, India NUK 9 Information Security Auditors LLP Full time

    **Position: VA PT Tester** **Qualification**:Graduate in any discipline **Experience**:3 years **Job Location**: Mumbai **Salary Offered**: As per industry standard **Job description** Your primary job role will be to: - To perform Vulnerability Assessment and Penetration Testing (VAPT) Of IT Infrastructure pertaining to clients of NUK 9 Auditors. -...

  • Vapt

    4 weeks ago


    Mumbai, India Maple CloudTechnologies Full time

    **Job Title**: Vulnerability Assessment and Penetration Tester (VAPT) **Job Summary**: We are seeking a highly skilled Vulnerability Assessment and Penetration Tester (VAPT) to join our team. As a VAPT, you will be responsible for conducting comprehensive security assessments of our information systems, identifying vulnerabilities, and providing effective...


  • Mumbai, India Paralok Information Security Pvt.Ltd. Full time

    Experience-1 to 5 years in Vapt role **Salary**: ₹200,000.00 - ₹300,000.00 per year Schedule: - Morning shift Ability to commute/relocate: - Mumbai, Maharashtra: Reliably commute or planning to relocate before starting work (required) **Experience**: - total work: 1 year (preferred)

  • Technical Consultant

    4 weeks ago


    navi mumbai, India Paradise Placement Consultancy Full time

    Job Description: We are looking for VAPT/ Appsec testers with 3-4 years’ experience resource for carrying out technical assignments for us. He/she should have at least the following skill sets: 1. Vulnerability assessment and penetration testing 2. Application security testing 3. Mobile security testing 4. Network security architecture review...

  • Technical Consultant

    3 weeks ago


    Navi Mumbai, India Paradise Placement Consultancy Full time

    Job Description:We are looking for VAPT/ Appsec testers with 3-4 years’ experience resource for carrying out technical assignments for us. He/she should have at least the following skill sets: 1. Vulnerability assessment and penetration testing 2. Application security testing 3. Mobile security testing 4. Network security architecture review 5. OWASP...


  • Mumbai, India Riverforest Connections Private Limited Full time

    Job Description:Conduct high risk and sensitive ethical hacks of internally and externally hosted applications according to scope defined by Red team.Co-ordinate and execute system/network level advanced red team and ethical hacking exercises.Design and develop scripts, frameworks and tools required for facilitating and executing complex undetectable...