Penetration Tester

1 month ago


Mumbai, India CyberNX Technologies Pvt Ltd. Full time

Location: Mumbai

Job Responsibilities:
Research and experiment with different types of attacks.
Develop methodologies for penetration testing.
Review code for security vulnerabilities.
Automate common testing techniques to improve efficiency.
Write technical and executive reports.
Communicate findings to both technical staff and executive leadership.
Validate security improvements with additional testing.

Requirements: 1-2 year’s experience in Application Security or in Penetration Testing.
Good analytical, multi-tasking, and presentation skills.
Through knowledge of Networking, Operating Systems, Programming, and Application Security.

Minimum Requirement understanding:
**Salary**: ₹25,000.00 - ₹50,000.00 per month

**Benefits**:

- Flexible schedule
- Provident Fund

**Salary**: ₹25,000.00 - ₹50,000.00 per month

**Benefits**:

- Flexible schedule
- Provident Fund

Application Question(s):

- Do you have Bugbounty experience?

**Experience**:

- VAPT: 1 year (preferred)

Work Location: One location


  • Penetration Tester

    1 month ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Location: Mumbai Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and executive...

  • Penetration Tester

    1 month ago


    Mumbai, India CyberNX Technologies Pvt Ltd. Full time

    Job Responsibilities - Research and experiment with different types of attacks. - Develop methodologies for penetration testing. - Review code for security vulnerabilities. - Automate common testing techniques to improve efficiency. - Write technical and executive reports. - Communicate findings to both technical staff and executive leadership. - Validate...

  • Test Analyst

    1 week ago


    mumbai, India NEC Software Solutions (India) Full time

    Job DescriptionJob Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers to remediate...

  • Test Analyst

    1 week ago


    Mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers to...

  • Test Analyst

    1 week ago


    mumbai, India NEC Full time

    Job Description Job Description We are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,  you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.  You will work closely with developers and security engineers...

  • Test Analyst

    1 week ago


    Mumbai, India NEC Software Solutions (India) Full time

    Job DescriptionJob DescriptionWe are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role, you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications. You will work closely with developers and security engineers to remediate...

  • Penetration Tester

    1 month ago


    Mumbai, Maharashtra, India CyberNX Technologies Pvt Ltd. Full time

    Location: Thane Experience - 3 Years Job Responsibilities: Research and experiment with different types of attacks. Develop methodologies for penetration testing. Review code for security vulnerabilities. Automate common testing techniques to improve efficiency. Write technical and executive reports. Communicate findings to both technical staff and...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, IN Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...

  • Test Analyst

    1 week ago


    mumbai, India NEC Software Solutions Full time

    Company Description NEC Software Solutions (India) Private Limited!  is based in Mumbai (Worli & Airoli) andBangalore with an employee strength of 1300+. It is one of the foremost providers of end-to-end IT services across various sectors. We work with diverse industry verticals whichinclude publishing, media, financial services, retail, healthcare and...

  • Test Analyst

    1 week ago


    Mumbai, India NEC Software Solutions Full time

    Company DescriptionNEC Software Solutions (India) Private Limited!  is based in Mumbai (Worli & Airoli) andBangalore with an employee strength of 1300+. It is one of the foremost providers of end-to-end IT services across various sectors. We work with diverse industry verticals whichinclude publishing, media, financial services, retail, healthcare and...

  • Penetration Tester

    4 weeks ago


    Mumbai, India Isheva Inc Full time

    Demonstrated experience in identifying, analyzing, and exploiting common vulnerabilities using both manual techniques and automated tools for web and network pen testing and vulnerability assessments. **Responsibilities**: Defines, evaluates, and assesses security architecture requirements for systems environments and IT projects. Ensures the incorporation...


  • Mumbai, India Paralok Information Security Pvt.Ltd. Full time

    Experience-1 to 5 years in Vapt role **Salary**: ₹200,000.00 - ₹300,000.00 per year Schedule: - Morning shift Ability to commute/relocate: - Mumbai, Maharashtra: Reliably commute or planning to relocate before starting work (required) **Experience**: - total work: 1 year (preferred)

  • Technical Consultant

    1 month ago


    navi mumbai, India Paradise Placement Consultancy Full time

    Job Description: We are looking for VAPT/ Appsec testers with 3-4 years’ experience resource for carrying out technical assignments for us. He/she should have at least the following skill sets: 1. Vulnerability assessment and penetration testing 2. Application security testing 3. Mobile security testing 4. Network security architecture review...

  • Technical Consultant

    1 month ago


    Navi Mumbai, India Paradise Placement Consultancy Full time

    Job Description:We are looking for VAPT/ Appsec testers with 3-4 years’ experience resource for carrying out technical assignments for us. He/she should have at least the following skill sets: 1. Vulnerability assessment and penetration testing 2. Application security testing 3. Mobile security testing 4. Network security architecture review 5. OWASP...


  • Navi Mumbai, India Hacktech Media Enterprise Full time

    We are Best Ethical Hacking Institute In navi mumbao - hacktechmedia We Are Giving 100% placement and 100 % practical work We Need ethical Hacker trainer Requirements Technical skills Below are some of the responsibilities a certified professional , ethical hacker is expected to assume: - Ethical hacking and penetration testing - Vulnerability...


  • Mumbai, India Riverforest Connections Private Limited Full time

    Job Description:Conduct high risk and sensitive ethical hacks of internally and externally hosted applications according to scope defined by Red team.Co-ordinate and execute system/network level advanced red team and ethical hacking exercises.Design and develop scripts, frameworks and tools required for facilitating and executing complex undetectable...