CLEAR INFOSEC

1 Job openings at CLEAR INFOSEC
Senior Penetration Tester chennai,tamil nadu,india 3 - 5 years INR Not disclosed On-site Full Time

Company Description Clear InfoSec is a leading cybersecurity service provider founded in 2017 and based in New York City. We specialize in secure software development, secure IT architecture, infrastructure design, implementation, and information security assessments. Our proactive approach and ISO 27001 certification ensure we meet top industry standards. With a team of skilled professionals, we deliver tailored security solutions across various industries, dedicated to safeguarding businesses from digital threats. Clear InfoSec is a Minority and Women Owned business. Responsibilities: Conduct penetration tests & red team ops across web, mobile, API, cloud, and AI/LLM. Identify, exploit & report vulnerabilities with remediation guidance. Perform threat modeling, OSINT & attack simulations. Ensure compliance with OWASP, NIST, ISO 27001, PCI DSS, GDPR. Collaborate with clients & mentor junior members. Stay current with latest threats & tools. Skills: 35 yrs in pentesting/red teaming. Expertise in offensive security & exploitation. Experience in cloud/container security (AWS/Azure/GCP). Scripting: Python, PowerShell, Bash. Tools: Burp Suite, Metasploit, Nmap, Nessus. Strong reporting & communication skills. Certifications: Must: OSCP Preferred: PNPT, CEH, ISO 27001 LA, eCPPT, eWPTX, OSWE, CREST, OSCE, LPT