Security Tester
6 days ago
Position Purpose
Provide a brief description of the overall purpose of the position, why this position exists and how it will contribute in achieving the teams goal.
Responsibilities
Direct Responsibilities
Direct Responsibilities
- To perform Penetration testing (Gray Box and/or Black Box) for Web applications; Thick Client, API, and mobile applications.
- To understand the applications security requirements and identify & document the scope of the test
- Ensure execution of the documented security scenarios for the application under test.
- Document and report all findings
- Collaborate with the developers to help them understand the vulnerabilities reported in application
- Escalate issues to the local management and onshore stakeholders in case it affects the testing progress
- Ensure processes for the project is followed for the assessments
Note :
- Optional, experience in Source Code Assessment (SCA)/SAST, Mobile Testing
Contributing Responsibilities
Technical & Behavioral Competencies
Clear understanding of OWASP Top 10 - application security risks
- Tools/OS: Burp Suite, OWASP ZAP, Kali Linux
- Manual Security Testing & Analysis, Security Test Designing
- Excellent Inter personal and presentation skills
- Strong in verbal and written communication
- Good analytical skills
- Strong Time Management
- Must be flexible, independent, self-motivated
- Team player
Specific Qualifications (if required)
CSSLP/CEH or equivalent certification preferred
Education Level:
Bachelor Degree or equivalent
Experience Level
At Least 3 years
-
Application Security Manager
2 weeks ago
Mumbai, Maharashtra, India Yes Bank Full time3-6 years of Experience in the AppSec / Security Testing domainGood conceptual understanding of Application Architecture, Application componentsHandling a team of Security testersGood understanding of OWAPS and other standard and guidelinesWell verse with Red Teaming and Penetration testing activitiesHands on and good knowledge on Application Security...
-
SOC2 Auditor
6 days ago
Mumbai, Maharashtra, India Prescient Security Full time ₹ 5,00,000 - ₹ 15,00,000 per yearSOC 2 Auditor- India Based, RemoteAt Prescient Security, we are on a mission to simplify security and compliance.Our core values are:Bring Order to ChaosBe Accountable & See it Through1000% With YouSupport & CollaborateThink Outside the BoxSummary:Are you passionate about cybersecurity and compliance? Do you have a keen eye for detail and a commitment...
-
Mannual Tester
6 days ago
Navi Mumbai, Maharashtra, India RigvedIT Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob Title: Manual TesterRequired Experience: 4-5 YrsLocation: MumbaiJob Type: Full-time / Work from OfficeDesired SkillsAmbiguity Resolution – Understand the requirement of the project and get the ambiguities clear before start of test casesTest case development: Design and develop test cases for web applications and APIs.Perform advanced testing: Conduct...
-
Manual Tester
2 weeks ago
Navi Mumbai, Maharashtra, India ARCITECH Full time ₹ 5,00,000 - ₹ 15,00,000 per yearArcitech AI Navi Mumbai, Maharashtra, IndiaOn-siteFull-time2-5 Years experience required₹ Posted 46 days agoAbout CompanyArcitech AI, located in Mumbai's bustling Lower Parel, is a trailblazer in software and IT, specializing in software development, AI, mobile apps, and integrative solutions. Committed to excellence and innovation, Arcitech AI offers...
-
Penetration Tester
2 days ago
Mumbai, Maharashtra, India BNP Paribas Full time ₹ 15,00,000 - ₹ 25,00,000 per yearAbout Business line/Function:ITG provides testing services for the BNP Paribas Group. The Security testing team is responsible to execute SAST, Penetration Tests (Black or Gray Box) for the Web and Mobile applications pertaining to the groupResponsibilitiesDirect ResponsibilitiesTo perform Penetration testing (Gray Box and/or Black Box) for Web applications,...
-
Calypso Tester
7 hours ago
Mumbai, Maharashtra, India Infintrix Global Full time ₹ 1,00,00,000 - ₹ 2,00,00,000 per yearWe are looking for an experienced Calypso Tester for a 6-month (extendable) contractual assignment. The candidate should have hands-on experience in Calypso testing, trade lifecycle validation, and integration testing within capital markets or investment banking environments.Key Responsibilities:Perform functional, integration, and regression testing of the...
-
Cyber Security Trainer
4 days ago
Mumbai, Maharashtra, India L&T Technology Services Ltd. Full time ₹ 12,00,000 - ₹ 36,00,000 per yearLTTS IndiaMumbaiJob Description3.5.1 Cyber Security TrainerDesired ProfileQualification Bachelors or Masters in Computer Science / Electronics / Information Technology /Information Security / Cyber Security / Digital Forensics / Computer Applications,or equivalent - greater qualification and experience shall be given due weightage. Bug bounty program...
-
Application Penetration Tester
2 weeks ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearKey Responsibilities:Conduct manual and automated security testing of Web, Mobile, and API applications.Perform vulnerability assessments, exploit development, and penetration testing.Use tools such as BurpSuite, OWASP ZAP, Postman, and others for testing and exploitation.Identify, document, and validate security vulnerabilities following OWASP Top 10, SANS...
-
Cybersecurity Analyst – VAPT
4 days ago
Mumbai, Maharashtra, India ShieldByte Infosec Pvt. Ltd. Full time ₹ 8,00,000 - ₹ 24,00,000 per yearLocation:Ghatkopar, Mumbai (Onsite)Department:Information Security / Offensive SecurityExperience:2–8 YearsCertifications Preferred:OSCP, CEH, eCPPT, eJPT, GWAPT, or equivalentAbout the RoleWe are seeking a highly skilledCybersecurity Analyst (Vulnerability Assessment & Penetration Testing)specializing in bothStatic Application Security Testing...
-
Resource Application Penetration Tester
15 hours ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearKey Responsibilities:Perform comprehensive penetration testing on web, mobile, and API-based applications.Identify and exploit vulnerabilities such as injection flaws, authentication issues, cross-site scripting (XSS), and insecure configurations.Conduct manual and automated security assessments using industry-standard tools and techniques.Prepare detailed...