CREST Certified Penetration Testers

1 day ago


Pune, Maharashtra, India Baseel Partners Full time ₹ 20,00,000 - ₹ 25,00,000 per year

Join Baseel Partners LLP ), a premier provider of cutting-edge cybersecurity and digital transformation services. We are dedicated to ensuring our global clients receive the most robust, scalable, and compliant security solutions. We are expanding our offensive security team and are actively seeking highly skilled **CREST Certified Penetration Testers** to enhance our innovative services.

**Key Responsibilities:**

    • Conduct thorough penetration testing across web, mobile, network, cloud, and enterprise applications, ensuring a comprehensive security assessment.
    • Engage in Red Team exercises and advanced adversary simulations to test and improve client defenses.
    • Identify, exploit, and meticulously document vulnerabilities, adhering to the highest industry best practices.
    • Create clear and insightful technical and executive-level reports that provide effective remediation guidance.
    • Collaborate closely with SOC, Blue Teams, and clients to evaluate and elevate their overall security posture.
    • Stay ahead of the curve by keeping informed about the latest exploits, attack vectors, and evolving security trends.

**Required Skills & Qualifications:**

    • Mandatory: CREST CRT/CCSAS/CCSRA certification or equivalent (CCT, etc.).
    • In-depth knowledge of the OWASP Top 10, MITRE ATT&CK framework, and proven exploitation techniques.
    • Proficient in using tools such as Burp Suite, Metasploit, Cobalt Strike, and Kali Linux.
    • Strong understanding of network protocols, cloud environments (AWS, Azure, GCP), and secure coding principles.
    • Exceptional report writing and client communication skills to convey complex findings effectively.
    • Ability to thrive both independently and collaboratively in team settings.

**Preferred Qualifications:**

    • Additional relevant certifications (OSCP, OSCE, GPEN, etc.) to bolster your expertise.
    • Experience in regulated industries such as finance, healthcare, or government.
    • Familiarity with data governance frameworks and compliance standards (ISO 27001, GDPR, etc.) to enhance client trust.

**Employment Type:**

    • **Full-Time:** Enjoy a competitive salary along with comprehensive benefits.
    • **Part-Time/Freelance:** Embrace flexible engagement options with project-based compensation.

**Why Join Us?**

    • Work on pioneering security projects with a diverse array of global clients.
    • Seize the opportunity to participate in advanced Red Team and Purple Team engagements that challenge your skills.
    • Benefit from flexible working models, whether onsite, remote, or hybrid.
    • Experience unmatched career growth, extensive training sponsorship, and invaluable cross-domain exposure.

How to apply:

  • Please resond to this advt
  • Apply online at https://impactors-


  • Pune, Maharashtra, India SecureLayer7 Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    SecureLayer7 is hiring CREST CRT Certified Penetration TesterAre you a CREST CRT Certified professional passionate about offensive security and red teaming?Join our elite cybersecurity team at SecureLayer7 and work on advanced penetration testing, adversary simulations, and red team engagements.Location: PuneExperience: 2 - 5 yearsWork mode: HybridWhat We're...

  • Penetration Tester

    2 weeks ago


    Pune, Maharashtra, India Go Digit General Insurance Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job DescriptionWe are looking for a skilled Penetration Tester with 5 - 8 years of experience in application security. The ideal candidate will have hands-on experience in conducting security assessments and penetration testing for web applications, APIs, and mobile applications. The role also involves code reviews, participation in risk assessments, and...

  • Penetration Tester

    2 weeks ago


    Pune, Maharashtra, India Go Digit General Insurance Limited Full time

    Job Description :We are looking for a skilled Penetration Tester with 5 - 8 years of experience in application security. The ideal candidate will have hands-on experience in conducting security assessments and penetration testing for web applications, APIs, and mobile applications. The role also involves code reviews, participation in risk assessments, and...

  • Penetration Tester

    1 day ago


    Pune, Maharashtra, India Michelin Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role & responsibilitiesJob Title - Pen Tester - CERT TeamMission: The Pen tester will be part of the Computer Emergency Response Team (CERT), the cyber defense unit of the Michelin Group. The team operates with three primary missions:Prevent and anticipate threats while preparing for cyber crises.Detects vulnerabilities, threats, and cyberattacks.Respond to...

  • Penetration Tester

    4 weeks ago


    Pune, Maharashtra, India ISA Full time

    ISA is a premier technology solution provider for the Aviation industry. We are backed by Air Arabia and headquartered in Sharjah, UAE, while the Research and Development center is located in Colombo, Sri Lanka and Pune, India. We are a 100% owned subsidiary of Air ArabiaLocation: Punehttps://isa.ae/Address: Smartworks Building, Nexa Soft, Core Ops,5th...


  • Pune, Maharashtra, India DevoTrend IT Full time ₹ 5,00,000 - ₹ 10,00,000 per year

    Company DescriptionDevoTrend IT is a global leader in delivering end-to-end digital transformation solutions and technology services. Known for driving business transformations in both private and public sectors, DevoTrend IT provides integrated and innovative digital experiences utilizing cloud, middleware, analytics, mobility, Salesforce, Dynamics...

  • Penetration Tester

    1 day ago


    Pune, Maharashtra, India Innovalus Technologies Full time US$ 90,000 - US$ 1,20,000 per year

    Job Title: Penetration Tester, Information SecurityExp: 3 to 7Location: PunePen test team consists of highly skilled security engineers, independently completing vulnerability. Assessments and pen tests end-to-end. Team members are driven to apply and hone their skills, fostering an exciting and challenging team culture that helps team members...


  • Pune, Maharashtra, India Sec1 Full time

    Job Title: Advanced Penetration Testing SpecialistLocation: Pune, Maharasthra, IndiaJob Type: Full Time (On-premise)Job SummaryWe are seeking a highly skilled Advanced Penetration Testing Specialist with 4–6 years of hands-on experience in vulnerability assessment, exploitation and AI/ML-based security testing. The ideal candidate will possess a deep...

  • Penetration Tester

    4 weeks ago


    Pune, Maharashtra, India TESTQ Technologies Full time

    Note : Strictly looking for 5+ Years of experience Salary Range: ₹12–17 LPA, negotiable for candidates with strong experience aligned to the job description. Demonstrates extensive expertise in information security, penetration testing, and engineering practices Present written findings to teams, providing details of the vulnerabilities discovered...

  • Penetration Tester

    3 weeks ago


    Pune, Maharashtra, India TESTQ Technologies Full time

    Note : Strictly looking for 5+ Years of experienceSalary Range: ₹12–17 LPA, negotiable for candidates with strong experience aligned to the job description.Demonstrates extensive expertise in information security, penetration testing, and engineering practicesPresent written findings to teams, providing details of the vulnerabilities discovered...