
Security Testing
18 hours ago
Job Description:
We are seeking a skilled
QA
Tester
with expertise in
Vulnerability Testing
to ensure the security, functionality, and reliability of our applications. The ideal candidate will have experience in
penetration testing, security testing methodologies, load testing, automation, and compliance standards.
Key Responsibilities:
- Develop and execute
test cases, scripts, and security test plans
for applications and APIs. - Perform
vulnerability assessments
and
penetration testing
on web, mobile, and cloud-based applications.
- Identify security loopholes, conduct risk analysis, and provide actionable recommendations.
- Work closely with
development and DevOps teams
to ensure secure coding practices.
- Automate security testing and integrate it into CI/CD pipelines.
- Test applications for
OWASP Top 10 vulnerabilities, SQL injection, XSS, CSRF, SSRF, etc.
- Utilize security tools such as
Burp Suite, OWASP ZAP, Metasploit, Kali Linux, Nessus, etc
.
- Conduct API security testing and validate
authentication & authorization mechanisms.
- Document security vulnerabilities and collaborate with teams for remediation.
- Ensure compliance with industry standards like
ISO 27001, GDPR, HIPAA, PCI-DSS
where applicable.
Required Skills & Qualifications:
- 3+ years of experience
in Quality Assurance with a focus on
Security & Vulnerability Testing. - Strong knowledge of
penetration testing tools and security frameworks. - Experience with
automated security testing in CI/CD (Jenkins, GitHub Actions, GitLab CI, etc.). - Proficiency in
manual and automated security testing
of web and mobile applications. - Familiarity with scripting languages like
Python, Bash, or JavaScript
for automation. - Experience working with cloud platforms such as
AWS, Azure, or GCP
is a plus. - Strong understanding of
HTTP, APIs, authentication protocols (OAuth, JWT, SAML, etc.). - Knowledge of
network security, firewalls, and intrusion detection systems (IDS/IPS). - Certifications like
CEH, OSCP, CISSP, or Security+
are an added advantage.
-
Test Security Specialist
4 weeks ago
Gurgaon, Haryana, India ETS Full timeJob DescriptionJob Description:About ETS:ETS is a global education and talent solutions organization enabling lifelong learners worldwide to be future-ready. For more than 75 years, we&aposve been advancing the science of measurement to build benchmarks for fair and valid skill assessment across cultures and borders. Our worldwide impact extends through our...
-
Chief Network Security Testing Specialist
2 days ago
Gurgaon, Haryana, India beBeeNetwork Full time ₹ 20,00,000 - ₹ 25,00,000Network Security TesterAs a Network Security Tester, you will be responsible for ensuring the security and integrity of our network infrastructure. You will test and verify devices representation correctness in our product.Own the testing cycle from building test plans through executing them on devices at lab or on recordings.Create and update test...
-
Technical Manager
19 hours ago
Gurgaon, Haryana, India Alpha Testing Technology Private Limited Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: Technical Manager - (Cybersecurity)Location: Gurugram (Haryana)About Us:Alpha Testing Technology PVT LTD is a cybersecurity specializing in ensuring the security and reliability of IoT devices. Our team of experts is dedicated to protecting the connected world by providing comprehensive cybersecurity testing services. We are looking for a skilled...
-
Software Test Engineer
21 hours ago
Gurgaon, Haryana, India Vaultize Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionVaultize is a comprehensive enterprise file security platform that secures and protects corporate files wherever they are, wherever they go, and however they are used. It features advanced Enterprise Digital Rights Management and Endpoint Data Protection, ensuring end-to-end file security and compliance. Vaultize's solutions offer VPN-free...
-
Senior Security Engineer
1 hour ago
Gurgaon, Haryana, India AIS business solution Full time ₹ 15,00,000 - ₹ 20,00,000 per yearJob Tittle - Security Test EngineerJob Type: Full-time EXP 5+ Years Location - GurgaonRoles & Responsibilities:Perform Security Assessments: Conduct various types of security testing, including: 1. Penetration Testing: Perform black-box, gray-box, and white-box penetration testing on web applications, APIs, mobile applications (iOS/Android), and network...
-
Project Management Associate
19 hours ago
Gurgaon, Haryana, India Mjolnir Security Full time US$ 90,000 - US$ 1,20,000 per yearProject Manager, Gurgaon India OfficeAbout Mjolnir SecurityMjolnir Security is a global cybersecurity firm specializing in Digital Forensics, Incident Response (DFIR), Security Operations (SOC), and Managed Detection & Response (MDR). With over 500 incident engagements completed, we deliver world-class services to clients across North America, Europe, and...
-
SDET Pen Testing
3 days ago
Gurgaon, Haryana, India Kite Full timeJob Description1-3 YearsGurgaonFull-TimeJob Description | SDETWho are weFalcon a Series-A funded cloud-native, AI-first banking technology & processing platform that helps banks, NBFCs, and PPIs quickly and affordably launch next-gen financial products, such as credit card, credit line on UPI, prepaid card, fixed deposits, and loans.Since our 2022 launch,...
-
Penetration Security Specialist
3 days ago
Gurgaon, Haryana, India beBeePenetration Full time US$ 1,00,000 - US$ 1,50,000Job Title: Penetration Security SpecialistWe are seeking a skilled professional to bridge the gap between development, testing, and security in our applications.The ideal candidate will ensure our applications are not just functional but secure and resilient.Responsibilities include ensuring security, developing test cases, and collaborating with...
-
Cyber Security- Analyst
4 weeks ago
Gurgaon, Haryana, India Oaknorth Full timeJob DescriptionResponsibilities:- Perform application security testing and penetration testing of web application, APIs and mobile (ios/android) applications to identify potential vulnerabilities and risks.- Conduct threat modelling, secure architecture review and application security assessments.- Run DAST and SAST tools against the application and code and...
-
Application Security
19 hours ago
Gurgaon, Haryana, India eSec Forte® Technologies Full time ₹ 15,00,000 - ₹ 20,00,000 per year· Serve as a trusted advisor to our enterprise customers, leading the analysis and remediation efforts of complex vulnerabilities using the full Checkmarx platform.· Lead security reviews and consultation efforts across various SDLC stages, focusing on holistic application security.· Guide customers in adopting secure coding practices, threat modeling,...