
Application Penetration Tester
6 days ago
Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
Level 3 Resource Application Penetration Tester (APT)
We are seeking a skilled Application Penetration Tester (APT) to identify, assess, and mitigate security vulnerabilities across web, mobile, and API applications. The ideal candidate will have strong hands-on experience in penetration testing, excellent knowledge of security standards, and the ability to generate detailed MIS reports for stakeholders.
This role requires proficiency with BurpSuite and other penetration testing tools, along with relevant certifications such as CEH, OSCP, SANS25, LPT, or CEPT.
Key Responsibilities
- Perform application penetration testing for web, mobile, and API platforms.
- Identify, exploit, and report security vulnerabilities with actionable remediation steps.
- Conduct threat modeling and risk assessments on applications.
- Use BurpSuite and other advanced tools for vulnerability assessment and exploitation.
- Document findings and prepare MIS reports for technical and non-technical stakeholders.
- Collaborate with developers and IT teams to validate fixes and improve application security posture.
- Ensure testing aligns with OWASP Top 10, SANS25, and industry best practices.
- Conduct retesting after remediation to verify closure of vulnerabilities.
- Contribute to internal security frameworks, guidelines, and awareness programs.
- Stay updated with the latest security threats, tools, and exploits.
Required Skills & Experience
- 2-10 years of experience in application penetration testing (Web/Mobile/API).
- Strong hands-on expertise with BurpSuite and related tools (ZAP, Metasploit, Postman, etc.).
- Knowledge of OWASP Top 10, SANS25, CWE, CVSS, and secure coding practices.
- Familiarity with scripting languages (Python, Bash, PowerShell) for automation.
- Strong analytical and problem-solving skills with keen attention to detail.
- Experience preparing MIS reports for senior management.
Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
1 week ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearApplication Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 yearsThe Application Penetration Tester will be responsible for conducting in-depth security assessments of web, mobile, and API applications to identify...
-
Application Penetration Tester
1 day ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearApplication Penetration Tester ( APT ) ( Web/Mobile/API ), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 yearsPlan, scope, and execute penetration tests for web applications, mobile apps (iOS/Android), and backend APIs (REST/GraphQL/gRPC). Perform both manual and...
-
Application Penetration Tester
6 days ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 12,00,000 - ₹ 24,00,000 per yearLevel 3 Resource Application Penetration Tester (APT) Experience: 7-9 years Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
2 weeks ago
Mumbai, India Suzva Software Technologies Full timeLevel 3 Resource Application Penetration Tester (APT) Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
2 weeks ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearLevel 3 Resource Application Penetration Tester (APT) Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
2 weeks ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearSkills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Job Overview:The Application Penetration Tester will be responsible for conducting in-depth security assessments of web, mobile, and API applications to identify vulnerabilities, assess risks, and recommend effective...
-
Application Penetration Tester
1 day ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearPlan, execute, and document application penetration tests (black-box, grey-box, and white-box) across web applications, mobile apps (iOS/Android), and APIs.Discover vulnerabilities using manual techniques and automated tools (e.g., Burp Suite, ZAP, custom scripts); validate findings to reduce false positives.Exploit vulnerabilities when safe and appropriate...
-
Mobile Application Penetration Tester
2 weeks ago
Mumbai, India Shashwath Solution Full timeWe are seeking an experienced and highly skilled Penetration Tester with expertise in mobile application security, specifically for both Android and iOS platforms. As a Senior Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in mobile applications, networks, APIs, and other critical systems. Your primary...
-
Mobile Application Penetration Tester
1 day ago
Mumbai, Maharashtra, India Shashwath Solution Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWe are seeking an experienced and highly skilled Penetration Tester with expertise in mobile application security, specifically for both Android and iOS platforms. As a Senior Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in mobile applications, networks, APIs, and other critical systems. Your primary...
-
Penetration Tester
4 weeks ago
Mumbai, Maharashtra, India DigiFortex Full timeCompany DescriptionDigiFortex is an emerging Cyber Security startup recognized by the Govt. of Karnataka and Silicon India. The company is ISO 27001 certified and empanelled by CERT-In for Information Security Auditing Services. DigiFortex operates globally, focusing on Advanced Penetration Testing (VA/PT), Managed Security Services (MSSP), Security...