Penetration Tester

2 weeks ago


Ashok Nagar Chennai Tamil Nadu, India CodeTez Technologies Full time

**Job description**:

- Based on recruiter search**Key Responsibilities**:

- Collaborate with development teams to implement security best practices and guidelines throughout the software development lifecycle (SDLC).
- Develop and execute comprehensive security testing plans and strategies.
- Provide recommendations for remediation of identified issues and develop mitigation strategies.
- Participate in incident response activities as needed.
- Stay up-to-date with emerging threats, trends, and technologies related to information security.

**Job Requirements**:

- Proficient in VAPT, Vulnerability Assessment, Penetration Testing, Application Security Testing, OWASP, Web Application Security, Application Security, Mobile Application Security, Vulnerability Management, Information Security, Network Security, Ethical Hacking.
- Familiarity with industry standards and frameworks such as ISO 27001 or NIST.
- Strong analytical skills and attention to detail.
- Ability to work collaboratively in a team environment.

Pay: ₹250,000.00 - ₹300,000.00 per year

**Benefits**:

- Health insurance
- Provident Fund

Schedule:

- Fixed shift

Supplemental pay types:

- Performance bonus

**Education**:

- Bachelor's (preferred)

**Experience**:

- Manual testing: 1 year (preferred)
- total work: 2 years (preferred)
- Security Testing: 2 years (preferred)

Work Location: In person

Expected Start Date: 15/05/2024



  • Thudiyalur, Coimbatore, Tamil Nadu, India veega service Full time

    We need for **Web Application Penetration Tester.** Skill :OSWE, GWAPT, APi Testing, Java, Ruby, Perl, Python, Powershell Experience : 4 to 6 year Location : Coimbatore **Job description** **Web Application Penetration Tester.** Qualifications for Success: Consulting: 4+ years of experience Web Application Assessments - 4 years of recent experience...


  • Chennai, India Response Informatics Full time

    CREST Certified in penetration Tester Security Engineer will be a member of the Application Security team and will lead multiple initiatives for the firm .**MUST BE CREST REGISTERED PENETRATION TESTER.** The individual will be responsible for implementing software security controls as part of the secure SDLC pipeline and will achieve automation and...


  • Chennai, India Response Informatics Full time

    Security Engineer will be a member of the Application Security team and will lead multiple initiatives for the firm .**MUST BE CREST REGISTERED PENETRATION TESTER.** The individual will be responsible for implementing software security controls as part of the secure SDLC pipeline and will achieve automation and scalability to support the DB portfolio. The...

  • Penetration Tester

    4 weeks ago


    Chennai, India Valuesoft info services Full time

    3+ years of relevant working experience on embedded and/or IoT systems, Coding/scripting and code review skills in at least one language (C/C++, Java, Python), Penetration testing OR test automation skills - Practical hands-on experience with security testing tools, Following skills would be a big benefit also: Schedule: - Monday to Friday Application...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, IN Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...


  • Mumbai/Bangalore/Gurgaon/Gurugram/Hyderabad/Pune/Kolkata/Chennai, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced API Security Penetration Tester to join our cybersecurity team. The ideal candidate will have 3-4 years of hands-on experience conducting penetration testing on APIs and a strong background in cybersecurity. In this role, you will be responsible for assessing the security of our...

  • Information Security

    1 month ago


    Chennai, India Agilysys, Inc. Full time

    **About Company** **Penetration Tester** We are looking for individuals that want to continually improve the information security program and build positive relationships across the organization. **Your duties will include**: - Document and formally report testing initiatives, along with remediation recommendations and validation. - Develop and maintain...


  • chennai, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0% About the team It’s an amazing opportunity to join a talented team of innovative and committed folks doing interesting work at the world’s largest global provider...

  • Senior Engineer

    4 days ago


    chennai, India AstraZeneca Full time

    Job Title: Senior Engineer - Cyber security Penetration Testing Career Level - D1 Introduction to role: Are you ready to take on a challenge that will disrupt an industry and change lives? We’re seeking IT security professionals who understand that security is a journey, not a destination. We need innovative thinkers who can stay ahead of the...

  • Senior Engineer

    4 days ago


    Chennai, India AstraZeneca Full time

    Job Title: Senior Engineer - Cyber security Penetration Testing Career Level - D1 Introduction to role: Are you ready to take on a challenge that will disrupt an industry and change lives? We’re seeking IT security professionals who understand that security is a journey, not a destination. We need innovative thinkers who can stay ahead of the...


  • Chennai, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...

  • Manager - CS

    1 month ago


    Chennai, Tamil Nadu, India Cognizant Technology Solutions Full time

    Cognizant is searching for an experienced Application Security Tester and DevSecOps leader who can lead application team moves from DevOps to DevSecOps. This will include day-to-day collaboration with product teams, ensuring that they meet Cognizant Security requirements on applications as they relate to SAST, DAST, and SCA scanning of enterprise security...

  • Security Specialist

    1 month ago


    Chennai, India Lennox Full time

    Job DescriptionHands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...


  • Chennai, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...

  • Security Specialist

    1 month ago


    Chennai, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Security Specialist

    2 months ago


    chennai, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...


  • Gautam Budh Nagar, India Training Basket Full time

    Training Basket is hiring an experienced Cyber Security and Ethical Hacking Trainer Training Basket is helping thousands of students leverage the power of IT professional training and education to become Job Ready for a successful and growing professional journey. 1. Do you feel passionate about solving problems through data? 2. Have you spent 3+ years...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Samsung india pvt ltd Full time

    Application Security : - Perform Penetration Testing and exploit vulnerabilities on Web applications, Mobile applications, API endpoints - Review Current Application Level Security, Recommend and Implement Enhancements - Handle all Code Scan (Sonar qube, Checkmarx, veracode) - Perform Quarterly Security Test using Software like Black Duck - Perform Security...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...