Penetration Tester

2 weeks ago


Bengaluru, Karnataka, India ISECURION Full time ₹ 10,00,000 - ₹ 20,00,000 per year

Job Title: Penetration Tester

Location:
 IIFL Thane

Experience:
6+ Years

Department:
Information Security Department

Company Description:

ISECURION is a leading cybersecurity services provider, ISO 27001:2022

certified and CERT-IN empanelled. We offer innovative solutions and cutting- edge research to address the evolving threats in the cyber landscape. We work with a diverse clientele, both global and Indian, to safeguard their digital

assets, deliver strategic security consulting, and enhance their cyber resilience. Are You Passionate About Cybersecurity?

Job Summary:

We are seeking a
highly skilled and creative Penetration Tester
with over 6 years of experience to join our Offensive Security team. The successful candidate will have deep expertise in identifying vulnerabilities in
enterprise infrastructure
,
web applications
,
Active Directory environments
, and
cloud platforms
(AWS, Azure, GCP) — all without prior internal knowledge of the systems being tested.

This role demands a
think-outside-the-box mindset
, capable of discovering novel attack vectors that others overlook, with a strong focus on
making meaningful, measurable impacts on organizational security
.

Key Responsibilities:

  • Perform comprehensive
    black box penetration testing
    of:
  • Enterprise networks and internal infrastructure
  • Web and mobile applications
  • Active Directory environments (Kerberos, LDAP, domain trusts, etc.)
  • Cloud platforms including
    AWS
    ,
    Azure
    , and
    GCP
  • Identify and exploit misconfigurations, logic flaws, privilege escalations, and other high-impact vulnerabilities.
  • Simulate real-world attack scenarios such as
    credential attacks
    ,
    lateral movement
    , and
    privilege escalation
    in AD/cloud hybrid environments.
  • Document detailed technical findings, risk ratings, proof-of-concept exploits, and remediation strategies.
  • Collaborate with internal teams to validate fixes and ensure secure configuration post-remediation.
  • Stay up to date with threat actor tactics, techniques, and procedures (TTPs).
  • Contribute to internal tooling, red team exercises, and security testing methodologies.
  • Mentor junior team members and assist in strategic planning of offensive security initiatives.

Required Skills and Qualifications:

  • 6+ years of proven experience in
    black box penetration testing
    .
  • Strong expertise in
    Active Directory
    testing, including attack paths, domain privilege escalation, and lateral movement.
  • Experience in
    cloud security testing
    across AWS, Azure, and GCP environments (IAM roles, misconfigured services, metadata exploitation, etc.).
  • Solid understanding of
    network protocols
    ,
    web application security
    ,
    OWASP Top 10
    , and
    API exploitation
    .
  • Proficiency with tools such as
    Burp Suite
    ,
    Nmap
    ,
    Impacket
    ,
    BloodHound
    ,
    Mimikatz
    ,
    Metasploit
    , and
    PowerView etc
    .
  • Scripting ability in Python, PowerShell, or Bash for exploit development and automation.
  • Strong analytical and creative problem-solving skills.
  • Excellent report writing and verbal communication abilities.

Preferred Certifications (Good to Have):

  • OSCP / OSEP / CRTP / CRTE / OSED / OSWE / GPEN / AZ-500 / AWS Security Specialty
  • Microsoft or cloud-specific red team certifications are a plus

What We're Looking For:

  • A
    strategic attacker's mindset
    who can go beyond surface-level vulnerabilities.
  • A
    technical leader
    who can assess modern hybrid infrastructures with precision.
  • A
    contributor
    who can deliver
    real-world risk insights
    , not just findings.

How to Apply:
Interested candidates should submit their resume and a cover letter to

.


  • Penetration Tester

    2 weeks ago


    Bengaluru, Karnataka, India SSquad Global Full time ₹ 6,66,000 per year

    Job description:We're Hiring: Penetration Tester (Immediate Joiner)Location: Bangalore (Work from Office, 5 Days)Company: Ssquad Global )Experience: 5+ -7 YearsAvailability: Immediate Joiners OnlyInterview Mode: Fisrt Round Virtual, 2nd Round Face to Face Assessment TestSsquad Global is seeking a skilled and passionate Senior Penetration Tester to join our...

  • Penetration Tester

    1 week ago


    Bengaluru, Karnataka, India ACL Digital Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job PurposeAs a Senior Penetration Tester, your primary role is to assess and enhance the security of our information systems, networks, and applications through comprehensive penetration testing and vulnerability assessments. You will work closely with our internal product teams to identify weaknesses in their systems and provide actionable recommendations...

  • Penetration Tester

    2 weeks ago


    Bengaluru, Karnataka, India Computacenter Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Life on the teamA highly skilled and motivated Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for identifying vulnerabilities in our systems, applications, and networks through various penetration testing methodologies. You will play a critical role in strengthening our security posture and protecting our...


  • Bengaluru, Karnataka, India SSquad Global Full time ₹ 7,87,000 - ₹ 12,38,424 per year

    Job description:We're Hiring: Penetration Tester (Immediate Joiner)Location: Bangalore (Work from Office, 5 Days)Company: Ssquad Global )Experience: 5+ -7 YearsAvailability: Immediate Joiners OnlyInterview Mode: Fisrt Round Virtual, 2nd Round Face to Face Assessment TestSsquad Global is seeking a skilled and passionate Senior Penetration Tester to join our...


  • Bengaluru, Karnataka, India SSquad Global Full time ₹ 78,700 - ₹ 10,00,000 per year

    We're Hiring: Penetration Tester (Immediate Joiner)Location: Bangalore (Work from Office, 5 Days)Company: Ssquad Global )Experience: 3+ YearsAvailability: Immediate Joiners OnlyInterview Mode: Virtual,Ssquad Global is seeking a skilled and passionate Senior Penetration Tester to join our cybersecurity team at our Bangalore office. If you're a security...

  • Penetration Tester

    7 days ago


    Bengaluru, Karnataka, India Staffington Global Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Duties and Responsibilities:o Looking atleast 8+ Years of experience in Penetration Testing.o Conduct penetration tests on a wide range of digital products, including networks, web, and mobile applications, to identify vulnerabilities and security weaknesses.o Collaborate with internal product teams to understand their set-ups, goals, and constraints.o...

  • Penetration Tester

    5 days ago


    Bengaluru, Karnataka, India emagine Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Assignment descriptionSummary:We are seeking a skilled and detail-oriented Application Security Penetration Tester to join our cybersecurity team. The primary goal of this role is to ensure secure software delivery by planning, executing, and documenting penetration tests on enterprise applications, identifying vulnerabilities, and supporting remediation...

  • Penetration Tester

    2 weeks ago


    Bengaluru, Karnataka, India VARITE Inc. Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Description : As a Senior Penetration Tester, you will play a critical role in assessing and strengthening the security of our information systems, networks, and applications. You will conduct comprehensive penetration tests and vulnerability assessments, collaborating with internal teams to identify weaknesses and provide actionable recommendations. ...

  • Penetration Tester

    3 days ago


    Bengaluru, Karnataka, India Zybisys Consulting Services Full time

    Role OverviewAs Penetration Tester Engineer, you will be responsible for simulating real-world cyberattacks to identify vulnerabilities, assess risks, and improve security defenses. You will work closely with security analysts, DevOps, and IT teams to enhance the organization's resilience against cyber threats.Role & responsibilitiesPerform Web, API, Cloud,...


  • Bengaluru, Karnataka, India Commonwealth Bank of Australia Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Organization: At CommBank, we never lose sight of the role we play in other people's financial wellbeing. Our focus is to help people and businesses move forward to progress. To make the right financial decisions and achieve their dreams, targets, and aspirations. Regardless of where you work within our organisation, your initiative, talent, ideas, and...