Penetration Tester/Application Security Expert
1 week ago
Job Description Application Security Expert Red Team / Penetration Tester Position Overview We seek an experienced Application Security Expert to join our Red Team. The role involves identifying and exploiting vulnerabilities across applications and IT environments, simulating real-world cyberattacks, performing advanced penetration testing, and providing security insights throughout the SDLC. Key Responsibilities - Conduct full-scope red team engagements across web, mobile, cloud, network, and physical domains. - Perform adversary emulation using MITRE ATT&CK and threat intelligence. - Use and develop custom exploits and offensive tools (Cobalt Strike, Metasploit, Burp Suite, Kali). - Execute covert social engineering and physical security tests. - Exploit vulnerabilities and test detection/response capabilities. - Test web/mobile apps, APIs, cloud (AWS/Azure/GCP), networks, containers, Kubernetes, and CI/CD. - Identify complex vulnerabilities (logic flaws, auth issues, deserialization, privilege escalation). - Provide detailed remediation-focused reports. - Perform security assessments on AI/ML systems, including Large Language Models (LLMs), prompt injection testing, model abuse, data leakage risks, and adversarial attacks - Work with dev, DevOps, and security teams to embed security testing early. - Influence secure design and promote security awareness. - Retest fixes and automate testing workflows. - Prepare technical reports and executive summaries; present findings to teams and leadership. Required Skills & Qualifications - 6 - 8 years in application security, penetration testing, or red teaming. - Expertise with offensive tools (Metasploit, Burp Suite, Cobalt Strike, Kali). - Strong exploitation skills across web, network (Kerberos, SMB, LDAP), and cloud (IAM, misconfig). - Proficient in Python, Java, C/C++, PowerShell, or Bash. - Strong understanding of web architecture, AI, LLM, API security, networking, cloud security, containers, and CI/CD. Certifications - OSCP Required - OSCE / OSWE Highly preferred - CEH, GWAPT, OSEP, CRTO Preferred Skills: metasploit,smb,ldap,penetration testing,kerberos,security,burp suite,red team
-
Cochin, Kerala, India Art Technology and Software Full time ₹ 12,00,000 - ₹ 36,00,000 per yearApplication Security Expert – Red Team / Penetration TesterPosition OverviewWe seek an experienced Application Security Expert to join our Red Team. The role involves identifying and exploiting vulnerabilities across applications and IT environments, simulating real-world cyberattacks, performing advanced penetration testing, and providing security...
-
Web Application Penetration Tester
2 weeks ago
India WTW Full time202501122 - India - Taguig, Metro Manila, Philippines - Bevorzugt **Description**: The Role Please enter the responsibilities of the role - Responsibility: - Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of...
-
Penetration Tester
1 week ago
Bengaluru, Karnataka, India, Karnataka Brace Infotech Private Ltd Full timeLooking for Penetration Tester who can join Imm to 15days NP?Mandatory Skills:-1) Penetration testing 2) Mobile penetration 3)API 4) Web Application5)Vulnerability AssesmentJD:-• 4-6 years of penetration testing experience, preferably in highly regulated industries and forglobal clients• Proficiency with scripting and programming languages• Advanced...
-
Senior Android Penetration Tester
4 weeks ago
Chennai, India Dminds Solutions Inc. Full timeJob Description Job Title: Senior Android Penetration Tester Location: Remote Employment Type: Contract Experience Level: 10+ years (with specialization in Mobile Security) Looking for Immediate Joiners Only Role Overview We are seeking a highly skilled Senior Android Penetration Tester to lead advanced mobile application security testing and vulnerability...
-
Security Tester
1 week ago
India ControlCase Full timeAs a Security Engineer, you will perform authorized penetration tests on computer systems in order to expose weaknesses in their security that could be exploited by criminals. You can choose to specialize in manipulating a particular type of system, such as: - Network and infrastructures - Windows, Linux and Mac operating systems - APIs and Web Services,...
-
Senior Penetration Tester
8 hours ago
Noida, Uttar Pradesh, India, Ghaziabad Captavio Technologies Limited Full timePosition TitleSenior Penetration TesterLocationNoida, Uttar Pradesh (Office-based)CompensationSalary: INR 125,000 per monthPerformance Bonus: INR 50,000 (quarterly)Experience8+ years of relevant experienceRole OverviewWe are seeking a highly experienced Senior Penetration Tester to join our cybersecurity team in Noida. This is an office-based role requiring...
-
Senior Penetration Tester II
1 week ago
Bengaluru, India Danaher Full timeJob Description Wondering what's within Beckman Coulter Diagnostics Take a closer look! At first glance, you'll see that for more than 80 years we've been dedicated to advancing and optimizing the laboratory to move science and healthcare forward. Join a team where you can be heard, be supported, and always be yourself. We're building a culture that...
-
Penetration Tester
14 hours ago
india Silicon Comnet Pvt Ltd Full timeRole: Penetration TesterExperience: 2+ yearsLocation: Karol Bagh, New DelhiMode: Work from office (Alternate Saturdays working)Budget: 7-10 LPACEH (Certified Ethical Hacker) — Mandatory.Note : Post interview there will be a technical hands on lab round as well Key Responsibilities• Perform comprehensive penetration tests on web applications, APIs, mobile...
-
Senior Android Penetration Tester
2 weeks ago
Chennai, Tamil Nadu, India, Tamil Nadu Dminds Solutions Inc. Full timeJob Title: Senior Android Penetration TesterLocation: RemoteEmployment Type: ContractExperience Level: 10+ years (with specialization in Mobile Security)Looking for Immediate Joiners Only Role OverviewWe are seeking a highly skilled Senior Android Penetration Tester to lead advanced mobile application security testing and vulnerability assessments. The role...
-
Web Application Penetration Tester
2 weeks ago
Bengaluru, India Hewlett Packard Enterprise Full timeJob Description This role has been designated as Remote/Teleworker, which means you will primarily work from home. Who We Are Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications wherever they live, from edge to cloud, so they...