Senior Penetration Tester

1 day ago


bangalore, India AppSecure Security Full time

Location: Fully Remote


About Us

Appsecure is a leading offensive cybersecurity and red-team services company trusted by Fortune 500s, high-growth startups, and global enterprises. Our team consists of top bug bounty hunters, seasoned red teamers, and security researchers who deliver high-impact security testing across web, mobile, API, and cloud infrastructures.


We are CREST-accredited, CSA Singapore compliant, and we pride ourselves on providing “Apple-quality” offensive security services to our customers.


Role Overview

We are looking for a Senior Penetration Tester to join our global offensive security team. The ideal candidate is highly skilled in identifying and exploiting vulnerabilities across Web, API, Mobile, and Network infrastructures. You’ll work on challenging real-world engagements, simulate advanced attacker techniques, and deliver high-quality reports that drive real business impact.


Key Responsibilities
  • Conduct penetration testing across web, API, mobile, and network applications.
  • Perform threat modeling, vulnerability assessments, and exploit research.
  • Simulate advanced attack scenarios including business logic flaws, privilege escalation, and chained exploits.
  • Contribute to red-team exercises and advanced adversary simulations.
  • Work with clients to explain findings, remediation steps, and best practices in a clear and professional manner.
  • Mentor junior testers and contribute to Appsecure’s research and methodologies.
  • (Optional) Participate in bug bounty programs to strengthen hands-on offensive skills.


Requirements
  • 3+ years of hands-on penetration testing experience (consulting or in-house).
  • Strong expertise in Web, API, Mobile (iOS/Android), and Network security testing.
  • Familiarity with OWASP Top 10, API Top 10, and modern exploitation techniques.
  • Solid understanding of cloud environments (AWS, GCP, Azure) is a plus.
  • Industry certifications like OSCP, CREST, OSWE, OSCE, or equivalent are highly valued.
  • Bug bounty experience on platforms like HackerOne, Bugcrowd, or Synack is a plus.
  • Strong communication skills to engage with technical and non-technical stakeholders.
  • Ability to work independently in a remote, global team environment.


What We Offer
  • Competitive, performance-driven compensation package.
  • Comprehensive health insurance and wellness benefits.
  • Company-sponsored off-sites and team retreats.
  • Exposure to cutting-edge offensive security projects across industries.
  • Opportunity to work alongside some of the top researchers and bug bounty hunters.


  • Bangalore - Manyata Tech Park Road, India Commonwealth Bank Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Organization: At CommBank, we never lose sight of the role we play in other people's financial wellbeing. Our focus is to help people and businesses move forward to progress. To make the right financial decisions and achieve their dreams, targets, and aspirations. Regardless of where you work within our organisation, your initiative, talent, ideas, and...


  • Bangalore, India Utthunga Full time

    Role: Penetration Tester Experience : 3- 5 years Location: Bangalore Skills: Penetration Tester, Pen Tester, Cyber security Notice period: Immediate- 15 days joiner Roles and Responsibilities · Test and operate security controls for various applications in compliance with the prescribed cybersecurity standards in place. ·...


  • bangalore, India Utthunga Full time

    Role: Penetration TesterExperience: 3- 5 yearsLocation: BangaloreSkills: Penetration Tester, Pen Tester, Cyber securityNotice period: Immediate- 15 days joinerRoles and Responsibilities · Test and operate security controls for various applications in compliance with the prescribed cybersecurity standards in place.· Collaborate with software architects to...

  • Penetration Tester

    1 week ago


    Bangalore, India SUVIKSAN TECHNOLOGIES PRIVATE LIMITED Full time

    Penetration Tester | 3-5 Years | Permanent Work From Home This role is strictly for VAPT Consultants with a minimum of 3–5 years of extensive experience in Vulnerability Assessments and Penetration Testing (VAPT) of Web Applications and APIs .. About Organization: Suviksan Technologies is a leading technology services and consulting...

  • Penetration Tester

    1 week ago


    bangalore, India SUVIKSAN TECHNOLOGIES PRIVATE LIMITED Full time

    Penetration Tester | 3-5 Years | Permanent Work From Home This role is strictly for VAPT Consultants with a minimum of 3–5 years of extensive experience in Vulnerability Assessments and Penetration Testing (VAPT) of Web Applications and APIs.. About Organization: Suviksan Technologies is a leading technology services and consulting company, specializing...


  • Bangalore, Karnataka, India ProArch Full time

    We are hiring a hands-on Penetration Tester to lead and execute end-to-end security assessments across Web Infrastructure and Cloud environments As the technical backbone of our lean and growing VAPT practice you ll work closely with the Security Lead and directly engage with clients to deliver meaningful high-impact security outcomes Key...

  • ServiceNow Tester

    1 week ago


    bangalore, India Xsell Resources Full time

    #offshorejobs #india Seeking Senior/Lead ServiceNow QA/Tester with Business Analyst experience in a Workday HR around Colleague experience for our healthcare client.Location: Remote from IndiaDuration: Long termStart: Immediate (must be available to start within 2 weeks)Qualifications:Extensive ServiceNow Tester experienceStrong understanding of Workday...


  • Bangalore, Karnataka, India LUXOFT Full time

    Project description The Finance Market solutions team requires Senior Axiom Testers to work on FM Re-platforming project Responsibilities Axiom Testing for Capital Adequacy and credit risk calculation and reporting - Conduct end-to-end testing of LCR NSFR Leverage Ratio Capital Conservation Buffer Countercyclical Buffer etc generated by the Axiom...


  • Bangalore, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • Bangalore, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...