Penetration Tester

0 years

5 - 15 Lacs

Posted:7 hours ago| Platform: GlassDoor logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

About Unify Healthcare Services:

Unify Healthcare Services is a leading medical billing and Revenue Cycle Management (RCM) company based in the USA.

We empower healthcare providers to optimize their financial operations, streamline workflows, and ensure timely reimbursement.

Our core mission involves managing highly sensitive patient financial and health information (PHI) with the utmost integrity and security, while maintaining 100% HIPAA compliance.

Position Summary:

Unify Healthcare Services is seeking a highly skilled and diligent Penetration Tester (Ethical Hacker) to join our dedicated cybersecurity team.

Key Responsibilities:

* Targeted Penetration Testing:

* Execute comprehensive penetration tests on our web applications, internal/external networks, cloud environments, and critical RCM systems, including those handling claims submission, eligibility verification, denial management, and payment posting.

* Leverage diverse ethical hacking techniques, tools (e.g., Nmap, Metasploit, Burp Suite), and methodologies to uncover and exploit vulnerabilities such as SQL injection, XSS, authentication bypasses, misconfigurations, and insecure protocols.

* Perform social engineering tests (e.g., phishing simulations) to assess employee security awareness within the RCM context.

* Conduct various types of tests, including open-box, closed-box, covert (double-blind), internal, and external assessments, adapting to the specific needs of the RCM environment.

* Education: Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a closely related field.

* Technical Expertise:

* Profound understanding of networking protocols (TCP/IP, DNS, HTTP/HTTPS), operating systems (Windows, Linux), and web application architectures.

* In-depth knowledge of cybersecurity concepts including cryptography, authentication mechanisms, access control models, and common security frameworks (NIST, ISO 27001).

* Hands-on proficiency with industry-standard penetration testing tools such as Nmap, Metasploit, Burp Suite Professional, Wireshark, Nessus, and other vulnerability assessment platforms.

* Demonstrated ability to write scripts/code in languages like Python, Java, Bash, or PowerShell for automation and exploit development.

* Healthcare Security Acumen:

* Strong understanding of HIPAA security and privacy rules is essential.

* Strong technical report writing and presentation abilities.

Job Types: Full-time, Permanent

Pay: ₹500,000.00 - ₹1,500,000.00 per year

Benefits:

  • Food provided
  • Paid sick time
  • Paid time off
  • Provident Fund

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now

RecommendedJobs for You

Bengaluru, Karnataka, India

Faridabad, Haryana, India

Hyderabad, Telangana, India

Bengaluru, Karnataka, India