Posted:22 hours ago|
Platform:
On-site
Full Time
Key Responsibilities • Perform in-depth penetration testing and vulnerability assessments specifically on network infrastructures and web applications (including APIs and mobile apps). • Conduct manual and automated web app testing using tools such as Burp Suite, OWASP ZAP, Nikto, sqlmap, and others to identify common vulnerabilities like SQL injection, XSS, CSRF, authentication flaws, and broken access control. • Execute network penetration tests using Nmap, Nessus, OpenVAS, Metasploit, and Wireshark to detect open ports, misconfigurations, unpatched vulnerabilities, weak protocols, and privilege escalation vectors. • Simulate advanced attack techniques such as lateral movement, privilege escalation, DNS poisoning, ARP spoofing, and man-in-the-middle attacks on network assets. • Analyze network traffic and logs to identify suspicious activities and potential security gaps. • Identify, classify, and prioritize vulnerabilities using CVSS scoring combined with business risk context. • Prepare clear, actionable penetration testing reports with detailed proof-of-concept exploits, risk assessment, and remediation guidance for both technical teams and executives. • Collaborate closely with network engineers, developers, and security teams to ensure effective patching and mitigation of identified vulnerabilities. • Perform secure code review and contribute to threat modeling to harden web applications and APIs. • Use SIEM solutions like Splunk, ELK, and Wazuh for threat detection, correlation analysis, and incident response support. • Stay current on the latest web application vulnerabilities (OWASP Top 10), network attack vectors, CVEs, and exploit techniques. • Automate testing and reporting processes with Python, Bash, or similar scripting languages. Required Skills • 2+ years of hands-on experience in network and web application penetration testing. • Expertise in testing and securing TCP/IP, DNS, HTTP/HTTPS, SSL/TLS, and other network protocols. • Deep knowledge of web application security flaws including SQLi, XSS, CSRF, SSRF, and authentication/authorization weaknesses. • Proficiency with penetration testing tools: Burp Suite, Nmap, Metasploit, Nessus, OWASP ZAP, sqlmap, Wireshark. • Strong scripting skills for automation and exploitation using Python, Bash, or similar. • Familiarity with security frameworks: OWASP Top 10, MITRE ATT&CK, NIST, CIS Controls. • Experience with Linux environments, cloud platforms (AWS, Azure, GCP), and container security (Docker, Kubernetes).
Job Type: Full-time
Pay: ₹700,000.00 - ₹900,000.00 per year
Benefits:
Work Location: In person
pranathi software services pvt.ltd
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Practice Python coding challenges to boost your skills
Start Practicing Python Now7.0 - 9.0 Lacs P.A.
hyderabad, telangana, india
Salary: Not disclosed
maharashtra
Experience: Not specified
Salary: Not disclosed
navi mumbai, maharashtra
Salary: Not disclosed
gurugram, haryana, india
Salary: Not disclosed
vadodara
4.0 - 8.0 Lacs P.A.
karnataka
Salary: Not disclosed
navi mumbai, maharashtra, india
Experience: Not specified
Salary: Not disclosed
uttar pradesh
Experience: Not specified
Salary: Not disclosed
hyderabad, chennai, bengaluru
3.0 - 5.0 Lacs P.A.