
Application Penetration Tester
2 days ago
- Level 3 Resource Application Penetration Tester (APT)
- Experience: 7-9 years
- Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite , MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
11 hours ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearApplication Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 yearsThe Application Penetration Tester will be responsible for conducting in-depth security assessments of web, mobile, and API applications to identify...
-
Application Penetration Tester
1 week ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearPosition - Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT)We are seeking an experienced Application Penetration Tester to identify, exploit, and clearly communicate security weaknesses in web, mobile, and API applicationsYou will run...
-
Application Penetration Tester
2 weeks ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per yearPosition - Application Penetration Tester (APT) ( Web / Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP / SANS25/LPT/CEPT)Plan and execute authorized penetration tests of web apps, mobile apps, and APIs (blackbox / graybox / whitebox).Perform threat modeling and attack surface analysis with product/engineering teams.Conduct reconnaissance,...
-
Application Penetration Tester
2 hours ago
Airoli, Mumbai, India Suzva Software Technologies Full time ₹ 6,00,000 - ₹ 18,00,000 per yearApplication Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Level 3 Resource Application Penetration Tester (APT)We are seeking a skilled Application Penetration Tester (APT) to identify, assess, and mitigate security vulnerabilities across web, mobile, and API applications. The ideal candidate...
-
Application Penetration Tester
4 weeks ago
Mumbai, India Suzva Software Technologies Full timeLevel 3 Resource Application Penetration Tester (APT) Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
6 days ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearLevel 3 Resource Application Penetration Tester (APT) Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)
-
Application Penetration Tester
7 hours ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 5,00,000 - ₹ 15,00,000 per yearLevel 3 Resource Application Penetration Tester (APT)Were looking for a handson Application Penetration Tester (APT) to join our security team and lead offensive testing of web applications, mobile apps (iOS/Android), and APIs (REST/GraphQL/gRPC).Youll plan and execute manual and automated assessments, discover realworld vulnerabilities, produce clear...
-
Application Penetration Tester
6 days ago
Mumbai, Maharashtra, India Suzva Software Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearSkills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT)Job Overview:The Application Penetration Tester will be responsible for conducting in-depth security assessments of web, mobile, and API applications to identify vulnerabilities, assess risks, and recommend effective...
-
Mobile Application Penetration Tester
4 weeks ago
Mumbai, India Shashwath Solution Full timeWe are seeking an experienced and highly skilled Penetration Tester with expertise in mobile application security, specifically for both Android and iOS platforms. As a Senior Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in mobile applications, networks, APIs, and other critical systems. Your primary...
-
Penetration Tester
4 weeks ago
Mumbai, India Yethi Consulting Full timeJob DescriptionRole: Penetration TesterLocation: Mumbai (Work from Office)Experience: 5+ Years Key Responsibilities: Conduct advanced application-level penetration tests on both thick client and web-based applications. Perform dynamic analysis and manual testing with strong expertise in Burp Suite. Stay updated with the latest vulnerabilities, exploits, and...