Penetration Testing Staff Engineer
2 days ago
SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company, ensuring our partners and their customers are never alone in the fight against cybercrime. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides relentless security against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit or follow us on Twitter, LinkedIn, Facebook and Instagram.
Department: Product Security / PSIRT
Location: Bengaluru
Employment Type: Full-time
Overview
As a Staff Penetration Tester within the SonicWall PSIRT, you will assess the security of SonicWall's web applications, firmware, and network security products. This hands-on technical role involves performing end-to-end vulnerability assessments, penetration testing and coordinated vulnerability research across SonicWall's full product ecosystem.
Key Responsibilities:
Penetration Testing & Vulnerability Assessment
- Perform manual and automated penetration testing across web applications, firmware, and network appliances.
- Identify, exploit, and document vulnerabilities across diverse layers — from web interfaces to embedded firmware and network protocols.
- Conduct vulnerability scanning of SonicWall products, VMs, servers, and backend systems
- Execute firmware and binary analysis using tools such as IDA Pro, Ghidra, and binwalk to uncover low-level security flaws.
- Perform web and API pen testing targeting OWASP Top 10 and emerging web vulnerabilities (e.g., SSRF, deserialization, logic flaws).
- Assess firmware update mechanisms, cryptographic implementations, and secure boot processes for tampering or privilege escalation risks.
- Prepare detailed vulnerability reports including exploit paths, root cause analysis, and recommended remediations.
- You will collaborate closely with engineering, QA, and development teams to identify, validate, and mitigate vulnerabilities — ensuring SonicWall products meet the highest standards of security and resilience.
- Support PSIRT investigations, including triage of internally discovered and externally reported vulnerabilities.
- Contribute to tooling, automation, and scripts that enhance penetration testing efficiency and coverage.
- Conduct independent research on novel web, network, and firmware vulnerabilities.
- Develop internal methodologies and knowledge base for consistent test execution across product domains.
Required Qualifications
- Bachelor's degree in Computer Science, Cybersecurity, Computer or Electrical Engineering, or equivalent experience.
- 5+ years of experience in penetration testing, red teaming, or vulnerability research.
- Strong understanding of network protocols, web application security, and firmware architectures.
- Proficiency with tools such as Burp Suite, Nmap, Nessus, Metasploit, IDA Pro, Ghidra, binwalk, Scapy, Wireshark, and OWASP ZAP.
- Working knowledge of web technologies (HTTP/S, REST, TCP/IP, DNS, SMTP), Linux internals, and scripting languages (Python, Bash, PowerShell).
- Ability to perform source code reviews in C/C++, Java, C#, or Python for security flaws.
- Strong communication skills — capable of presenting technical findings to both engineers and management.
- High attention to detail, strong analytical thinking, and self-driven approach to testing complex environments.
Preferred Qualifications
- Certifications: CEH, OSCP, GPEN, GWAPT, OSWE, GREM, or equivalent.
- Experience with secure development lifecycle (SDLC) integration and DevSecOps automation.
- Familiarity with exploit development, fuzzing frameworks (boofuzz, Peach), or custom test harnesses.
- Understanding of cryptographic mechanisms, secure boot, and firmware validation.
- Prior experience contributing to CVE reporting or vulnerability disclosure programs (VDP/bug bounty).
#LI-NR5
#LI-Hybrid
SonicWall is an equal opportunity employer.
We are committed to creating a diverse environment and are an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, ethnicity, religion, sex, gender, gender identity and expression, sexual orientation, national origin, disability, age, marital status, veteran status, pregnancy, or any other basis prohibited by applicable law.
At SonicWall, we pride ourselves on recruiting a diverse mix of talented people and providing active security solutions in 100+ countries.
Applicant Privacy Notice
-
Penetration Testing Engineer
2 days ago
Bengaluru, Karnataka, India Grant Thornton Full time ₹ 12,00,000 - ₹ 36,00,000 per year2 - 5 Years1 OpeningBengaluruRole descriptionRole OverviewAs a Penetration Testing Engineer at Grant Thornton, you will conduct advanced security assessments across applications, networks, cloud environments, and enterprise systems. You will emulate real-world attack scenarios, identify vulnerabilities, and collaborate with engineering and client teams to...
-
Bengaluru, Karnataka, India Careernet Full time ₹ 8,00,000 - ₹ 24,00,000 per yearKey Skills: Penetration Testing, Vulnerabilities, Web Application Security, Manual Testing.Roles & Responsibilities:Conduct manual application penetration tests on web applications, internal applications, APIs, and mobile applications to discover and exploit vulnerabilities.Independently research new vulnerabilities in systems and software, modifying and...
-
Penetration Tester
2 weeks ago
Bengaluru, Karnataka, India Staffington Global Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDuties and Responsibilities:o Looking atleast 8+ Years of experience in Penetration Testing.o Conduct penetration tests on a wide range of digital products, including networks, web, and mobile applications, to identify vulnerabilities and security weaknesses.o Collaborate with internal product teams to understand their set-ups, goals, and constraints.o...
-
Senior Penetration Testing Specialist
1 week ago
Bengaluru, Karnataka, India HSBC Full timeSome careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest banking and...
-
Penetration Tester
2 weeks ago
Bengaluru, Karnataka, India emagine Full time ₹ 15,00,000 - ₹ 25,00,000 per yearAssignment descriptionSummary:We are seeking a skilled and detail-oriented Application Security Penetration Tester to join our cybersecurity team. The primary goal of this role is to ensure secure software delivery by planning, executing, and documenting penetration tests on enterprise applications, identifying vulnerabilities, and supporting remediation...
-
Senior Penetration Tester
5 days ago
Bengaluru, Karnataka, India Talent Basket Full time ₹ 12,00,000 - ₹ 30,00,000 per yearNotice- Immediate joiner( Max 15 Days)Candidates Location – Only who are currently available in BangaloreFinal Round – F2FExperience – 8+ YearsSalary – Max- 25 LPAJob title- Senior Penetration TesterAs a Senior Penetration Tester, your primary role is to assess and enhance the security of our information systems, networks, and applications through...
-
Bengaluru, Karnataka, India Wabtec Full time ₹ 1,20,000 - ₹ 1,50,000 per yearIt's not just about your career or job title… It's about who you are and the impact you will make on the world. Because whether it's for each other or our customers, we put People First. When our people come together, we Expand the Possible and continuously look for ways to improve what we create and how we do it. If you are constantly striving to grow,...
-
Web Application Penetration Testing
7 days ago
Bengaluru, Karnataka, India Clarity Consulting Full time ₹ 20,00,000 - ₹ 25,00,000 per yearRoles & responsibilitiesManage cyber threat management projects and lead day-to-dayred team operations.Plan, scope and conduct complex red team engagements:external/internal network, Active Directory, cloud(AWS/Azure/GCP), web & API, mobile backends, andphysical/social engineering components (phishing, vishing,in-person tests).Conduct comprehensive web & API...
-
Staff Test Engineer
2 weeks ago
Bengaluru, Karnataka, India Equiniti Full time ₹ 12,00,000 - ₹ 36,00,000 per yearManagement LevelFJob Title: Staff Test EngineerReporting to (Job Title): Test Engineering ManagerDate: TBAEquiniti is a leading international provider of shareholder, pension, remediation, and credit technology. With over 6000 employees, it supports 37 million people in 120 countries.EQ India began its operations in 2014 as a Global India Captive Centre for...
-
Penetration Tester
2 days ago
Bengaluru, Karnataka, India SUVIKSAN TECHNOLOGIES PRIVATE LIMITED Full time ₹ 12,00,000 - ₹ 24,00,000 per year*About Organization:*Suviksan Technologies is a leading technology services and consulting company, specializing in delivering innovative solutions for complex digital transformation challenges. With over 3+ years of experience managing global enterprises, we proudly serve clients across 4 countries, including India, Germany, Sweden, and the Philippines.Our...