Penetration Tester
6 days ago
Role & responsibilities
Job Profile for Penetration Tester: Vulnerability Assessment: Identifying & Exploiting Vulnerabilities in Applications (Including Web App), Networks, & Infrastructure. Mobile App Pen Test: Identify Vulnerabilities & Weaknesses in Mobile Applications (Android & iOS Platform) to Protect against Attacks. Simulate Real-World Attacks to find Entry Points & Assess the Security of Mobile Apps, Advising on Security Measures & Remediation Strategies. Penetration Testing: Performing Simulated attacks to Test the Security of Systems & Identify Weaknesses Reporting: Documentation of Findings, including the Identified Vulnerabilities, Level of Risk, & Recommendations for Remediation. Collaboration: Working with Stakeholders to Implement Security Improvements. Staying Up to Date: Keeping abreast of the latest Security Threats & Vulnerabilities Validation: Confirming that Security Improvements have been Implemented Effectively Solid understanding of OWASP Top 10, MITRE ATT&CK, and other security frameworks. Proficient in tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, and others. Skills: Web App Pen Test, Network Pen Test, Mobile App Pen Test Solid Understanding of OWASP Top 10, MITRE ATT&CK, & other Security Frameworks. Tool Expertise: Burp Suit Tenable Web App Scanning Nessus Professional/Expert Metasploit, Nmap, Wireshark, & others. Certification: CEH, OSCP
-
Penetration Tester
1 week ago
Pune, Maharashtra, India Go Digit General Insurance Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob DescriptionWe are looking for a skilled Penetration Tester with 5 - 8 years of experience in application security. The ideal candidate will have hands-on experience in conducting security assessments and penetration testing for web applications, APIs, and mobile applications. The role also involves code reviews, participation in risk assessments, and...
-
Penetration Tester
4 days ago
Pune, Maharashtra, India ETEAM INFOSERVICES PRIVATE LIMITED Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescription : Mandatory skills : Cloud penetration, Network Penetration, Advanced internal network exploitation techniques, AD Exploitation ( Active directory ), Network Exploitation., API & Infrastructure penetration, Red Teaming, Lateral Movement , privilege escalation technique, C2 framework Education & Experience : - Bachelors degree in Computer...
-
Penetration Tester
2 days ago
Pune, Maharashtra, India ETEAM INFOSERVICES PRIVATE LIMITED Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescription : Mandate Skills (Must-Have) : These are required to qualify : Education & Experience : - Bachelors degree in Computer Science, IT, or equivalent experience. years of professional experience in penetration testing / offensive security. - Minimum 2 years of red team operations experience. - Minimum 2 years of practical cloud...
-
Penetration Testing Professional
1 week ago
Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per yearBMC Software is looking for a motivated and skilled individual to join the Product Security Group. This is a senior technical position in the team. The candidate will be responsible for engaging with various product teams on security architecture reviews, SaaS security, penetration testing.A penetration tester plays a crucial role in safeguarding an...
-
Penetration Testing Professional
2 weeks ago
Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 36,00,000 per yearBMC Helix is looking for a motivated and skilled individual to join the Product Security Group. This is a senior technical position in the team. The candidate will be responsible for engaging with various product teams on security architecture reviews, SaaS security, penetration testing.A penetration tester plays a crucial role in safeguarding an...
-
Penetration Testing
2 weeks ago
Pune, Maharashtra, India BMC Software Full time ₹ 12,00,000 - ₹ 25,00,000 per yearDescription and Requirements"At BMC trust is not just a word - it's a way of life"Description And RequirementsCareerArc CodeCA-DNHybrid"At BMC trust is not just a word - it's a way of life"We are an award-winning, equal opportunity, culturally diverse, fun place to be. Giving back to the community drives us to be better every single day. Our work environment...
-
Penetration Testing
2 weeks ago
Pune, Maharashtra, India BMC Software Full time ₹ 10,00,000 - ₹ 15,00,000 per yearCountryIndiaStateMaharashtraCityPuneDate Published18-Jul-2025Job ID45325TravelYou may occasionally be required to travel for businessLooking for details about our benefits?Description and Requirements"At BMC trust is not just a word - it's a way of life"We are an award-winning, equal opportunity, culturally diverse, fun place to be. Giving back to the...
-
Penetration Tester/Red Team Operator
6 hours ago
Pune, Maharashtra, India ETEAM INFOSERVICES PRIVATE LIMITED Full time ₹ 1,00,000 - ₹ 1,50,000 per yearMandate Skills (Must-Have) : These are required to qualify : Education & Experience : - Bachelor's degree in Computer Science, IT, or equivalent experience. years of professional experience in penetration testing / offensive security. - Minimum 2 years of red team operations experience. - Minimum 2 years of practical cloud penetration testing...
-
Cybersecurity Analyst
4 days ago
Pune, Maharashtra, India Roche Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAt Roche you can show up as yourself, embraced for the unique qualities you bring. Our culture encourages personal expression, open dialogue, and genuine connections, where you are valued, accepted and respected for who you are, allowing you to thrive both personally and professionally. This is how we aim to prevent, stop and cure diseases and ensure...
-
Red Teaming and Attack Simulations Professional
2 weeks ago
Pune, Maharashtra, India Outworx Solutions Full time ₹ 8,00,000 - ₹ 12,00,000 per yearLevel : - L1+L2+L3Job Role : -L1 : -Conduct red team tasks as per simulation planAssist with log collection, TTP mapping, and report developmentMonitor exploitation success and align findings to risk scenariosProvide support for follow-up remediation verificationL2 : -Build/redesign red team labs and attack pathsExecute hands-on exploitation and lateral...