Application Penetration Tester

1 day ago


Airoli Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per year

Position - Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)

Level 3 Resource Application Penetration Tester (APT)

  • We are seeking an experienced Application Penetration Tester to identify, exploit, and clearly communicate security weaknesses in web, mobile, and API applications
  • You will run handson penetration tests (manual + tooling), produce clear, businessfacing reports, and work with development and product teams to rootcause issues and validate fixes
  • Strong practical experience with Burp Suite and modern API/mobile testing tools is essential.

Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)



  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 yearsThe Application Penetration Tester will be responsible for conducting in-depth security assessments of web, mobile, and API applications to identify...


  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Application Penetration Tester ( APT ) ( Web/Mobile/API ), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 yearsPlan, scope, and execute penetration tests for web applications, mobile apps (iOS/Android), and backend APIs (REST/GraphQL/gRPC). Perform both manual and...


  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position - Application Penetration Tester (APT) ( Web / Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP / SANS25/LPT/CEPT)Plan and execute authorized penetration tests of web apps, mobile apps, and APIs (blackbox / graybox / whitebox).Perform threat modeling and attack surface analysis with product/engineering teams.Conduct reconnaissance,...


  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT)We are seeking a skilled Application Penetration Tester (APT) to identify, assess, and mitigate security vulnerabilities across web, mobile, and API applications. The ideal candidate...


  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 years Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)


  • Mumbai, India Suzva Software Technologies Full time

    Level 3 Resource Application Penetration Tester (APT) Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)


  • Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Plan, execute, and document application penetration tests (black-box, grey-box, and white-box) across web applications, mobile apps (iOS/Android), and APIs.Discover vulnerabilities using manual techniques and automated tools (e.g., Burp Suite, ZAP, custom scripts); validate findings to reduce false positives.Exploit vulnerabilities when safe and appropriate...


  • Mumbai, India Shashwath Solution Full time

    We are seeking an experienced and highly skilled Penetration Tester with expertise in mobile application security, specifically for both Android and iOS platforms. As a Senior Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in mobile applications, networks, APIs, and other critical systems. Your primary...


  • Mumbai, Maharashtra, India Shashwath Solution Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We are seeking an experienced and highly skilled Penetration Tester with expertise in mobile application security, specifically for both Android and iOS platforms. As a Senior Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in mobile applications, networks, APIs, and other critical systems. Your primary...


  • Mumbai, India Bloom Consulting Services Full time

    **Application Security Penetration Tester ( Job ID : 747875075 )**: mobile Application, IOS, Andoroid Testing Mumbai Full Time Experience - **year** Offered Salary **0.00 - 0.00** Notice Period **Not Disclosed** **Required Knowledge, Skills, and Abilities**: - Mobile Application- IOS- Andoroid Testing