Penetration Tester/Application Security Expert
1 week ago
Application Security Expert – Red Team / Penetration Tester
Position Overview
We seek an experienced Application Security Expert to join our Red Team. The role involves identifying and exploiting vulnerabilities across applications and IT environments, simulating real-world cyberattacks, performing advanced penetration testing, and providing security insights throughout the SDLC.
Key Responsibilities
- Conduct full-scope red team engagements across web, mobile, cloud, network, and physical domains.
- Perform adversary emulation using MITRE ATT&CK and threat intelligence.
- Use and develop custom exploits and offensive tools (Cobalt Strike, Metasploit, Burp Suite, Kali).
- Execute covert social engineering and physical security tests.
- Exploit vulnerabilities and test detection/response capabilities.
- Test web/mobile apps, APIs, cloud (AWS/Azure/GCP), networks, containers, Kubernetes, and CI/CD.
- Identify complex vulnerabilities (logic flaws, auth issues, deserialization, privilege escalation).
- Provide detailed remediation-focused reports.
- Perform security assessments on AI/ML systems, including Large Language Models (LLMs), prompt injection testing, model abuse, data leakage risks, and adversarial attacks
- Work with dev, DevOps, and security teams to embed security testing early.
- Influence secure design and promote security awareness.
- Retest fixes and automate testing workflows.
- Prepare technical reports and executive summaries; present findings to teams and leadership.
Required Skills & Qualifications
- 6 - 8 years in application security, penetration testing, or red teaming.
- Expertise with offensive tools (Metasploit, Burp Suite, Cobalt Strike, Kali).
- Strong exploitation skills across web, network (Kerberos, SMB, LDAP), and cloud (IAM, misconfig).
- Proficient in Python, Java, C/C++, PowerShell, or Bash.
- Strong understanding of web architecture, AI, LLM, API security, networking, cloud security, containers, and CI/CD.
Certifications
- OSCP – Required
- OSCE / OSWE – Highly preferred
- CEH, GWAPT, OSEP, CRTO – Preferred
Skills: metasploit,smb,ldap,penetration testing,kerberos,security,burp suite,red team
-
Application Security Consultant
2 days ago
Cochin, Kerala, India ChiSquarelabs Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob Title: Application Security ConsultantLocation: Infopark Phase 2, CochinJob Type: Full TimeExperience Required: 6 months- 1.5 yearDepartment: Information SecurityWho are we?We are a fast-growing AI, Data Science, Data Engineering, Clinical Decision support, Information & Cyber Security compliance focused organization with a presence in Kochi, UK and US....
-
HackIT - Team Lead - VAPT
1 day ago
Cochin, Kerala, India HackIT Technology and Advisory Services Full time ₹ 5,00,000 - ₹ 15,00,000 per yearVulnerability Assessment and Penetration Testing (VAPT) Team LeadAre you a skilled cybersecurity professional with leadership experience in penetration testing? Join HackIT a CERT-IN empaneled cybersecurity firm as a Vulnerability Assessment and Penetration Testing (VAPT) Team Lead.What You'll Be DoingLead, manage, and mentor a team of junior penetration...
-
Qa Tester
2 weeks ago
Cochin, Kerala, India Tothr Full time ₹ 4,00,000 - ₹ 8,00,000 per yearA QA (Quality Assurance) Tester ensures that software, websites, and applications are functional, user-friendly, and free of bugs before they reach the end-user
-
Cyber Security Engineer
1 day ago
Cochin, Kerala, India Schneide Solutions Pvt. Ltd. Full time ₹ 7,20,000 - ₹ 72,00,000 per yearApply on:Email ID: Contact Number: Job OverviewWe are seeking an experienced and proactive Cyber Security Engineer with hands-on experience securing cloud infrastructure, servers, and web/mobile applications. The ideal candidate will possess strong analytical skills, a deep understanding of cybersecurity principles, and the ability to identify and mitigate...
-
Tester
5 days ago
Cochin, Kerala, India Esight Software Solutions Full time ₹ 1,20,000 - ₹ 1,80,000 per yearJob Description:We are looking for a Software Tester to join our IT team. The candidate will be responsible for testing web and mobile applications, finding bugs, and ensuring smooth performance before launch.Responsibilities:Test websites and applications to identify bugs and issuesPrepare and execute test casesReport and track defects until resolvedPerform...
-
Sr VAPT Engineer- Cybersecurity
7 days ago
Cochin, Kerala, India Art Technology and Software Full time ₹ 6,00,000 - ₹ 18,00,000 per yearWe are looking for a highly skilled and experienced Senior VAPT Engineer to join our cybersecurity team. The ideal candidate will lead vulnerability assessment and penetration testing activities, identify security weaknesses, and provide actionable recommendations to improve security posture. This role is critical in ensuring the resilience of our clients'...
-
Lead VAPT Engineer – Cybersecurity
1 week ago
Cochin, Kerala, India Art Technology and Software Full time ₹ 8,00,000 - ₹ 12,00,000 per yearJob TitleLead VAPT Engineer – Cybersecurity & Risk ManagementPosition OverviewWe are looking for a highly skilled and experienced Senior VAPT Engineer to join our cybersecurity team. The ideal candidate will lead vulnerability assessment and penetration testing activities, identify security weaknesses, and provide actionable recommendations to improve...
-
Inside Sales Executive
2 weeks ago
Cochin, Kerala, India Irish Expert Full time ₹ 6,00,000 - ₹ 12,00,000 per yearSpecific responsibilities:• Responsible for counselling the clients, and their enquiries selling Immigration products & services, over the phone, through email & in person.• Provide expert advice on available visa options, eligibility criteria, and potential challenges.• Responsible for achieving individual/team revenue targets.• Collect basic...
-
Cyber Security Trainer
1 week ago
Cochin, Kerala, India b9f752b0-9a3e-43ab-8591-b5be5ffb2f58 Full time ₹ 3,00,000 - ₹ 4,00,000 per yearJob Title: Cyber Security TrainerDepartment: Technical / TrainingLocation: Cochin , KeralaReporting To: Head – Training / Technical ManagerEmployment Type: Full-timeJob Summary:We are looking for an experienced and passionate Cyber Security Trainer to train students and professionals in key concepts of network security, ethical hacking, data protection,...
-
Information Technology Security Manager
2 weeks ago
Cochin, Kerala, India PracticeSuite, Inc. Full timeOVERVIEWPracticeSuite, Inc. is an innovative platform to enable medical practices and other healthcare facilities to create an amazing patient experience. As a single platform, PracticeSuite has diverse features to modernize practices and take them to the next level.The IT Manager Security & Infrastructure is responsible for overseeing the organization's...