5643 Penetration Testing Jobs - Page 35

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 3.0 years

6 - 10 Lacs

noida

Work from Office

Responsibilities Perform manual penetration testing on networks, web-based and mobile applications Run scheduled Nessus Scan and other network scans Produce high-quality technical reports and presentations and suggest remediation for the vulnerabilities Work closely with the development teams and support in fixing security vulnerabilities Engage with prospective clients to understand in scope applications and plan out the assessment of their applications or infrastructure Work as a single point of contact for existing and potential clients and manage internal and external VAPT assignments Drive information security awareness and training to promote a secure environment and an effective secur...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

10 - 14 Lacs

noida

Work from Office

We are looking for a highly skilled and experienced Cyber Security Manager to join our team at R1 RCM, with 5-10 years of experience in the field. Roles and Responsibility Develop and implement comprehensive cyber security strategies to protect against threats and vulnerabilities. Conduct regular risk assessments and penetration testing to identify potential security risks. Collaborate with cross-functional teams to ensure compliance with regulatory requirements and industry standards. Design and implement secure network architectures and systems to prevent data breaches and cyber attacks. Develop and maintain incident response plans and procedures for timely and effective response to securi...

Posted 1 month ago

AI Match Score
Apply

0.0 - 2.0 years

2 - 4 Lacs

ahmedabad

Work from Office

Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for mitigation of the identified vulnerabilities. Conduct Application vulnerability assessments, Penetration Testing for web applications, identify and report vulnerabilities, provide recommendations, and track closure of identified vulnerabilities. Perform Configuration compliance assessments for Endpoints / Assets /network devices and help maintain the security settings at compliant level with Specific Security Standards. Perform regular monitoring of patch compliance of the assets in the network, Analyze P...

Posted 1 month ago

AI Match Score
Apply

2.0 - 3.0 years

4 - 5 Lacs

ahmedabad

Work from Office

Conduct Network/ System Vulnerability Assessments, Penetration Testing using tools to evaluate attack vectors, identify system vulnerabilities, and provide appropriate remediation plans for mitigation of the identified vulnerabilities. Conduct Application vulnerability assessments, Penetration Testing for web applications, identify and report vulnerabilities, provide recommendations, and track closure of identified vulnerabilities. Perform Configuration compliance assessments for Endpoints / Assets /network devices and help maintain the security settings at compliant level with Specific Security Standards. Perform regular monitoring of patch compliance of the assets in the network, Analyze P...

Posted 1 month ago

AI Match Score
Apply

0.0 - 1.0 years

3 - 7 Lacs

hyderabad, chennai, bengaluru

Work from Office

We are looking for a skilled and proactive Cyber Security Engineer to protect the organizations systems, networks, and data from cyber threats. The candidate will be responsible for monitoring security events, implementing security controls, managing vulnerabilities, and ensuring compliance with security standards. Key Responsibilities Security Monitoring & Incident Response Monitor security alerts from SIEM, firewalls, IDS/IPS, and endpoint protection tools. Investigate security incidents, perform root-cause analysis, and provide timely responses. Document incidents, mitigation steps, and follow-up actions. Vulnerability & Risk Management Perform regular vulnerability assessments and coordi...

Posted 1 month ago

AI Match Score
Apply

8.0 - 12.0 years

15 - 20 Lacs

hyderabad

Hybrid

Role & responsibilities Manages multiple cyber risk services projects - escalation point for engagement delivery issues Demonstrates understanding of complex business and information technology management processes Plays a lead role in client retention, relationship building, and communication. Act as the lead for multiple client accounts in Cyber Risk Management space. Tailors firm tools and methodologies as per client requirements. Experience of Web Application Security Testing, Infrastructure VAPT, API testing, Mobile Testing (iOS & Android). Experience on Cloud (AWS & Azure) Configuration and Pentest. Experience in conducting Firewall and Network Devices Configuration Review and configur...

Posted 1 month ago

AI Match Score
Apply

6.0 - 10.0 years

11 - 14 Lacs

bengaluru

Work from Office

Vulnerability Assessment & Penetration Testing (VAPT): Perform comprehensive VAPT on infrastructure. Conduct both grey box and black box testing, including Red/Purple Teaming simulations on test environments. Identify, analyze, and report security vulnerabilities, risks, and exposures. Recommend remedial actions and mitigation strategies for identified vulnerabilities. Web Application Security Assessments: Conduct security assessments of web, API, and mobile applications Audit applications against latest OWASP Top 10, CERT-In guidelines, and international best practices. Security Compliance Audit Assistance: Knowledge on ISO 27001, and other statutory requirements. Support internal audits of...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

9 - 13 Lacs

bengaluru

Work from Office

Your future role Take on a new challenge and apply your ethical hacking expertise in a cutting-edge field. Youll work alongside talented, collaborative, and forward-thinking teammates. You'll play a key role in safeguarding our organization's assets and enhancing our security program. Day-to-day, youll work closely with teams across the business (such as infrastructure, application owners, and third-party vendors), analyze threat intelligence reports, and develop remediation plans, among other impactful responsibilities. Youll specifically take care of vulnerability assessments, penetration testing, and implementing Secure SDLC programs, but also contribute to designing and delivering action...

Posted 1 month ago

AI Match Score
Apply

10.0 - 15.0 years

3 - 5 Lacs

hyderabad, chennai, bengaluru

Work from Office

Position Overview We are looking for a detail-oriented and analytical PPC Engineer to oversee production planning, scheduling, material management, and workflow optimization. The role involves coordinating with various departments to ensure timely production, efficient resource utilization, and smooth supply chain operations. Key Responsibilities Production Planning Develop daily, weekly, and monthly production plans based on customer orders, forecasts, and capacity. Schedule production activities to optimize machine utilization and minimize downtime. Align production schedules with manpower availability and material readiness. Material Planning & Inventory Control Prepare material requireme...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

maharashtra

On-site

Role Overview: As a Senior Associate Information Security Analyst at NTT DATA, you will play a crucial role in designing and implementing security systems to safeguard the organization's computer networks from cyber-attacks. Your responsibilities will include monitoring security alerts, assisting in the implementation of security controls, conducting vulnerability assessments, and ensuring compliance with industry standards. You will work collaboratively with cross-functional teams to integrate security measures into the organization's processes and projects. Key Responsibilities: - Monitor security alerts and events, investigate potential threats, and escalate incidents as necessary. - Assi...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

maharashtra

On-site

Role Overview: As a Cyber Security Expert at Zilicon Network Solutions, your main responsibility will be to protect the organization's digital infrastructure by proactively identifying vulnerabilities, responding to threats, and ensuring compliance with industry-standard security practices. This role requires strong analytical abilities, technical expertise, and a deep understanding of modern cyber-attack techniques. Key Responsibilities: - Security Monitoring & Incident Response - Monitor systems, networks, and applications for unusual activity or threats. - Investigate security breaches and conduct root-cause analysis. - Respond to incidents with proper containment, eradication, and recove...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

0 Lacs

haryana

On-site

Role Overview: As a Compliance Engineer at Apple, you will be responsible for bridging regulatory requirements with Apple's security certification portfolio. Your role will involve working with regulators, internal teams, and certification bodies to ensure alignment between Apple's security capabilities and regulatory compliance standards. You will be the subject matter expert in translating regulatory frameworks into actionable certification strategies. Key Responsibilities: - Bridging regulatory requirements with Apple's security certification portfolio - Working with regulators, internal teams, and certification bodies to ensure alignment between Apple's security capabilities and regulato...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

pune, maharashtra

On-site

You are a strong candidate with knowledge and experience in Darknet, HUMINT, and Automation (Python). You must be a self-learner, capable of working independently with minimal assistance and utilizing online resources. Your flexibility to learn new technologies and languages will be essential for this role. Key Responsibilities: - Monitor the online cybercrime underground space and cybercriminal activities in both Clearnet & Darknet. - Identify and evaluate new data sources informing cybercrime activities and write research reports and end customer deliverables. - Engage with threat actors and automate regular tasks to minimize manual efforts. - Use advanced open-source intelligence (OSINT) ...

Posted 1 month ago

AI Match Score
Apply

10.0 - 14.0 years

0 Lacs

hyderabad, telangana

On-site

As a Principal Engineer for Security & Cloud Engineering at the company, your role will involve leading efforts to ensure the security of the enterprise Java product, which includes both On-Prem and SaaS deployments. You will be responsible for implementing secure SDLC practices, DevSecOps automation, container security, and platform hardening. Collaboration with various teams such as engineering, DevOps, QA, and compliance will be crucial to protect the product and infrastructure from vulnerabilities and ensure compliance. **Key Responsibilities:** - Lead secure coding practices and integrate SAST, DAST, Penetration Testing, and vulnerability scanning into the development lifecycle. - Analy...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

punjab

On-site

Role Overview: As a Security Engineer at our global climate technologies company, you will be responsible for helping to build and support the Copeland Product Security Program. This cross-functional position will involve working directly with product development teams by consulting on and testing security strategies. Key Responsibilities: - Perform product security testing and reporting, including but not limited to: - Black box reverse engineering of hardware and firmware - Vulnerability research - Exploit development - Fuzz testing - Protocol reverse engineering - Conduct manual penetration testing, including but not limited to: - Mobile Applications (iOS & Android) - Web Applications - C...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

6 - 10 Lacs

mumbai

Work from Office

Key Responsibilities: Perform comprehensive penetration testing on web, mobile, and API-based applications. Identify and exploit vulnerabilities such as injection flaws, authentication issues, cross-site scripting (XSS), and insecure configurations. Conduct manual and automated security assessments using industry-standard tools and techniques. Prepare detailed reports outlining findings, impact, risk levels, and recommended mitigations. Work closely with developers, architects, and system administrators to remediate identified issues. Conduct secure code reviews to identify security flaws in source code. Stay updated with the latest vulnerabilities, exploitation techniques, and security best...

Posted 1 month ago

AI Match Score
Apply

8.0 - 10.0 years

10 - 14 Lacs

bengaluru

Work from Office

Work Schedule Standard (Mon-Fri) Environmental Conditions Office Job Description Thermo Fisher Scientific Inc. is the world leader in serving science, with an annual revenue of approximately $40 billion. Our Mission is to enable our customers to make the world healthier, cleaner and safer. Whether our customers are accelerating life sciences research, solving complex analytical challenges, increasing productivity in their laboratories, improving patient health through diagnostics or the development and manufacture of life-changing therapies, we are here to support them. Our global team of more than 130,000 colleagues delivers an unrivalled combination of innovative technologies, purchasing c...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

13 - 18 Lacs

bengaluru

Work from Office

We are seeking a skilled and experienced DevSecOps Engineer with a strong specialization in Google Cloud Platform (GCP) to join our dynamic team. In this role, you will play a pivotal role in ensuring the security and integrity of our software development processes on GCP. Your expertise in GCP, Rego policies, and Terraform will be instrumental in building a secure and efficient development pipeline. Responsibilities: Develop, implement, and maintain Rego policies to enforce security controls and compliance standards within our GCP infrastructure and applications. Collaborate with development and operations teams to integrate security into the GCP-focused CI/CD pipeline, ensuring security ch...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

9 - 13 Lacs

mumbai, airoli

Work from Office

Plan, execute, and document application penetration tests (black-box, grey-box, and white-box) across web applications, mobile apps (iOS/Android), and APIs. Discover vulnerabilities using manual techniques and automated tools (e.g., Burp Suite, ZAP, custom scripts); validate findings to reduce false positives. Exploit vulnerabilities when safe and appropriate (proof-of-concept exploit), and assess impact (data exposure, privilege escalation, business logic flaws). Perform threat modeling and secure code reviews (including static/dynamic analysis) for high-risk applications and features. Collaborate with development teams to explain findings, reproduce issues, and recommend remediation and mi...

Posted 1 month ago

AI Match Score
Apply

4.0 - 7.0 years

10 - 15 Lacs

bengaluru

Work from Office

SUMMARY OF POSITION AND OBJECTIVES: The Information Security Consultant/Architect plays a pivotal role in safeguarding the technological infrastructure and assets of Eurofins through meticulous evaluation, integration, and enhancement of security measures, evaluation of intricate IT technologies to ensure alignment with stringent security standards before their approval by the Technology Council, and contribution to the formulation and refinement of security policies, ensuring their relevance and effectiveness in the dynamic landscape of cybersecurity. POSITION & OBJECTIVES: GSC Security Policy and Architecture Advisory is part of GSC Security Support Office pilar, combining the Security Pol...

Posted 1 month ago

AI Match Score
Apply

4.0 - 7.0 years

10 - 15 Lacs

bengaluru

Work from Office

SUMMARY OF POSITION AND OBJECTIVES: The Information Security Consultant/Architect plays a pivotal role in safeguarding the technological infrastructure and assets of Eurofins through meticulous evaluation, integration, and enhancement of security measures, evaluation of intricate IT technologies to ensure alignment with stringent security standards before their approval by the Technology Council, and contribution to the formulation and refinement of security policies, ensuring their relevance and effectiveness in the dynamic landscape of cybersecurity. POSITION & OBJECTIVES: GSC Security Policy and Architecture Advisory is part of GSC Security Support Office pilar, combining the Security Pol...

Posted 1 month ago

AI Match Score
Apply

3.0 - 8.0 years

10 - 20 Lacs

mumbai, gurugram, bengaluru

Work from Office

(2-9) Yrs in penetration tester in technical cyber security Resource must becapable of performing Security testing forWeb, Mobile (IOS & Android) & API. knowledge of BurpSuite Professional Immediate joiner Interested send CV-sachin@assertivebs.com

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

9 - 13 Lacs

mumbai

Work from Office

Level 3 Resource Application Penetration Tester (APT) Were looking for a handson Application Penetration Tester (APT) to join our security team and lead offensive testing of web applications, mobile apps (iOS/Android), and APIs (REST/GraphQL/gRPC). Youll plan and execute manual and automated assessments, discover realworld vulnerabilities, produce clear remediation guidance, and help raise secure development practices across the organization. This role is ideal for someone who loves breaking stuff responsibly, can communicate technical risk to engineers and managers, and wants to turn security findings into practical fixes. Skills : Advanced Application Penetration Testing (Web/Mobile/API), ...

Posted 1 month ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies