5643 Penetration Testing Jobs - Page 36

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

7.0 - 9.0 years

8 - 11 Lacs

mumbai, airoli

Work from Office

Level 3 Resource Application Penetration Tester (APT) Experience: 7-9 years Skills: Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite , MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) An Application Penetration Tester (APT) is a cybersecurity professional who simulates attacks on an organization's applications to identify and exploit vulnerabilities. Key responsibilities include conducting manual and automated security assessments on web, mobile, and API applications, creating detailed reports on findings, and collaborating with development teams to remediate security flaws. They must stay current with emerging threats, tools, and secure coding practices.

Posted 1 month ago

AI Match Score
Apply

5.0 - 6.0 years

7 - 11 Lacs

mumbai

Work from Office

Responsibilities: Perform source code reviews (manual + automated) across diverse technologies. Utilize tools like Checkmarx, SonarQube, Fortify, or Veracode for SAST analysis. Identify, prioritize, and report security vulnerabilities with actionable remediation guidance. Collaborate with developers, architects, and security teams to improve secure coding practices. Contribute to Secure SDLC and DevSecOps initiatives. Stay updated on OWASP Top 10, SANS25, CWE, and emerging threats . Requirements: 5-6 years of experience in application security & source code review . Proficiency in multiple programming languages ( Java, .NET, Python, JavaScript, C/C++ ). Strong hands-on experience with Checkm...

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

9 - 13 Lacs

mumbai, airoli

Work from Office

Application Penetration Tester (APT)(Web/Mobile/API), BurpSuite, MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) Level 3 Resource Application Penetration Tester (APT) We are seeking a skilled Application Penetration Tester (APT) to identify, assess, and mitigate security vulnerabilities across web, mobile, and API applications . The ideal candidate will have strong hands-on experience in penetration testing, excellent knowledge of security standards, and the ability to generate detailed MIS reports for stakeholders. This role requires proficiency with BurpSuite and other penetration testing tools, along with relevant certifications such as CEH, OSCP, SANS25, LPT, or CEPT . Key Respo...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

9 - 13 Lacs

mumbai

Work from Office

Level 3 Resource Application Penetration Tester (APT) Were looking for a handson Application Penetration Tester (APT) to join our security team and lead offensive testing of web applications, mobile apps (iOS/Android), and APIs (REST/GraphQL/gRPC). Youll plan and execute manual and automated assessments, discover realworld vulnerabilities, produce clear remediation guidance, and help raise secure development practices across the organization. This role is ideal for someone who loves breaking stuff responsibly, can communicate technical risk to engineers and managers, and wants to turn security findings into practical fixes. Skills : Advanced Application Penetration Testing (Web/Mobile/API), ...

Posted 1 month ago

AI Match Score
Apply

7.0 - 9.0 years

8 - 11 Lacs

mumbai, airoli

Work from Office

Level 3 Resource Application Penetration Tester (APT) Experience : 7-9 years Skills : Advanced Application Penetration Testing (Web/Mobile/API), BurpSuite , MIS Reporting, Certifications (CEH/OSCP/SANS25/LPT/CEPT) Conduct and document penetration tests on web applications, mobile apps (iOS/Android), and APIs (REST, GraphQL). Perform both manual and automated security assessments using industry-standard tools and frameworks like Burp Suite, OWASP ZAP, and custom scripts. Identify and exploit vulnerabilities such as injection flaws, cross-site scripting (XSS), authentication issues, and business logic flaws. Assess the impact of vulnerabilities, demonstrate proof-of-concepts, and perform privi...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

5 - 9 Lacs

bengaluru

Work from Office

Implement the SDLC process on different platforms Knowledge of handing Security tools such as SAST/ DAST/ 3rd party vulnerability scanner Understanding of Application Tiering and its components Understanding of Coding language mainly Java, Python, C# Sound knowledge of Docker / container / Kubernet, environment and its security Conducting security assessments, architecture reviews, and threat modeling of the application stack. Demonstrate excellent judgment inprioritizing security efforts to mitigate the appropriate risks. Work with DevOps and QA to define security monitoring, alerting, and reporting to identify actionable security intelligence Coordinate external vulnerability scans and pen...

Posted 1 month ago

AI Match Score
Apply

4.0 - 7.0 years

25 - 32 Lacs

bengaluru

Work from Office

We are looking for an Sr Product Security Analyst, with a focus on Penetration testing and Python coding. In this role you will work in a team to identify, risk rate, communicate and track product vulnerabilities and be a part of the Cyber Security Lab team. Roles and Responsibilities In this role, you will: Be able to scope and participate in hardware and software penetration tests, vulnerability identification and vulnerability risk assessment. Engage in application and domain-specific threat modeling and attack surface analysis/reduction Engage in incident response methods lead incident response processes related to product cybersecurity Create and track meaningful metrics around product ...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

8 - 13 Lacs

chennai, bengaluru

Work from Office

Developers who have experience in fixing/coding to OWASP secure coding practices. Candidate with demonstrated experience in not only fixing security defects, but also in writing code using best practices. We are looking for candidates that can come in, learn our codebases, find where issues are, and fix the issues with little to no supervision.

Posted 1 month ago

AI Match Score
Apply

3.0 - 6.0 years

5 - 9 Lacs

bengaluru

Work from Office

We are looking for a skilled Senior Engineer - Software with 3 to 6 years of experience in the IT Services & Consulting industry, specifically in MECM, Intune, and Vulnerability Management. The ideal candidate will have a strong background in software development and implementation. Roles and Responsibility Design, develop, and implement software solutions using various technologies. Collaborate with cross-functional teams to identify and prioritize project requirements. Develop and maintain technical documentation for software applications. Troubleshoot and resolve complex software issues efficiently. Participate in code reviews and contribute to improving overall code quality. Stay updated...

Posted 1 month ago

AI Match Score
Apply

3.0 - 5.0 years

3 - 4 Lacs

kolkata

Work from Office

Responsibilities: * Conduct penetration tests on web & mobile apps using Vapt tools. * Secure access control systems with DB expertise. * Identify vulnerabilities through Red Team activities. * Firewall /NMS /Network/WAF / Virtualization on cluster Accessible workspace Health insurance Employee state insurance Sales incentives Performance bonus Mobile bill reimbursements Provident fund

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 11 Lacs

thiruvananthapuram

Work from Office

C, QNX, Linux, Kernel, Device Drivers, MACSec, BSP, SoC Cybersecurity, Secure Boot, Cryptography, OPTEE, Penetration testing. Required Skills Technical Security concept and Software Security concept. Vulnerability analysis (System and Software). Threat analysis and risk assessment, Threat modelling. Security Testing like Fuzz and Penetration testing. Expertise in MACSec concepts. Good understanding of HSM, Secure boot, Secure updates, cryptographic libraries, True Random number generator, Signing (ECDSA, RSA). Good understanding on OPTEE OS, ARM Trusted Firmware, E-fusing. Aware of Crypto terminologies like encryption (AES, ECC), signing (ECDSA, RSA), Hash (SHA-256). Understanding on RFS pro...

Posted 1 month ago

AI Match Score
Apply

2.0 - 5.0 years

4 - 9 Lacs

navi mumbai, india, maharashtra

Work from Office

Mizuho Global Services Pvt Ltd (MGS) is a subsidiary company of Mizuho Bank, Ltd, which is one of the largest banks or so called ‘Mega Banks’ of Japan. MGS was established in the year 2020 as part of Mizuho’s long term strategy of creating a captive global processing center for remotely handling banking and IT related operations of Mizuho Bank’s domestic and overseas offices and Mizuho’s group companies across the globe. At Mizuho we are committed to a culture that is driven by ethical values and supports diversity in all its forms for its talent pool. Direction of MGS’s development is paved by its three key pillars, which are Mutual Respect, Discipline and Transparency, which are set as the...

Posted 1 month ago

AI Match Score
Apply

3.0 - 6.0 years

2 - 7 Lacs

chennai

Hybrid

Security Analyst/ Pen Tester Join us as a Security Analyst at Dedalus , one of the Worlds leading healthcare technology companies, at our team in Chennai, India to do the best work of your career and make a profound impact in providing better care for a healthier planet. LINK TO APPLY : https://tinyurl.com/2hk224pe What you will achieve We are looking for Security Vulnerability Analyser/ Penetration Tester who can test, assess, exploit & report the security vulnerabilities in the software application and provide recommendations for the suitable remedy. Working with an extended highly skilled team, you will be making a profound impact throughout the healthcare sector. You will: The responsibi...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

navi mumbai, maharashtra

On-site

As a Senior Information Security Professional, you will play a crucial role in conducting Ethical Hacking, Vulnerability Assessment, Penetration Testing, and Red Team assessments on business-critical assets and processes. Your responsibilities will include coordinating with external ethical hacking and penetration testing teams for RBI projects, as well as staying updated on the latest threats and vulnerabilities through the security intelligence framework. You will be tasked with preparing security effectiveness reports for management and ensuring compliance of applications/systems to RBI/ReBIT Information Security practices. Key Responsibilities: - Conduct internal/third-party Ethical Hack...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

bangalore, karnataka

On-site

You will assist in monitoring and analysing security threats and vulnerabilities. You will support penetration testing and vulnerability assessments. You will help implement security controls and policies. You will participate in incident response and forensic investigations. You will research emerging cybersecurity threats and recommend mitigation strategies. You will assist in compliance and regulatory requirements (e.g., ISO 27001, NIST, GDPR). You will develop reports and document security findings and recommendations. You will work with IT teams to enhance security awareness and training programs. Additionally, you may be assigned other roles and responsibilities by the reporting manage...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

As a Corporate Security Manager, you will be responsible for overseeing security operations to ensure the protection of personnel, assets, and infrastructure. Your role will involve managing threat intelligence, incident investigations, access control, and regulatory compliance while developing security policies and risk mitigation strategies. You will also coordinate with law enforcement, manage security personnel, and integrate cybersecurity with physical security to safeguard the organization. **Key Responsibilities:** - Oversee corporate security operations to ensure compliance with state and local laws. Coordinate with law enforcement agencies, regulatory bodies, and intelligence partne...

Posted 1 month ago

AI Match Score
Apply

15.0 - 19.0 years

0 Lacs

karnataka

On-site

As a Senior Manager in the Product Security Engineering organization at Adobe, you will play a crucial role in leading the Vulnerability Management, Offensive Security, and DAST team. Your responsibilities will include: - Joining the Adobe India Security Leadership team to shape and drive the Offensive Security, DAST, and Vulnerability Management charter. - Defining the strategy and leading the development of internal offensive security tooling and DAST capabilities. - Partnering with teams across domains such as Vulnerability Management, Penetration Testing, and Red Team operations to build a unified model for continuous large-scale scanning and detection. - Leading and growing a global tea...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

0 Lacs

karnataka

On-site

**Role Overview:** As a Hardware Penetration Tester on our Device Penetration Testing team at Cisco, you will proactively engage in technical and hands-on security assessments to strengthen the security of millions of Cisco devices. Your main responsibilities will include dissecting hardware, analyzing firmware, identifying critical vulnerabilities, and contributing to the security and trustworthiness of Cisco's product portfolio. **Key Responsibilities:** - Perform technical and hands-on security assessments by analyzing hardware components and interactions, including JTAG, UART, SPI, and I2C communication analysis. - Conduct in-depth analysis of firmware interactions with underlying hardwa...

Posted 1 month ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

hyderabad, telangana

On-site

As a Sr. Principal Security Engineer at HighRadius, you will play a crucial role in leading the offensive security efforts for our applications and platforms. Your responsibilities will include proactive threat emulation, vulnerability research, and full-scope red team operations. You will be responsible for identifying and exploiting complex vulnerabilities across our web applications, APIs, and cloud infrastructure, while also mentoring developers and integrating advanced security controls into the CI/CD pipeline. **Key Responsibilities:** - **Adversary Simulation & Red Team Operations:** Plan and execute sophisticated red team operations and adversary emulation exercises to test the resil...

Posted 1 month ago

AI Match Score
Apply

2.0 - 10.0 years

0 - 0 Lacs

hyderabad, telangana

On-site

As an IT Security professional, your role will involve participating in the development, configuration, deployment, and management of security systems to protect desktops, cloud, and server systems. You will proactively identify threats and vulnerabilities while adhering to industry best practices. Additionally, you will be responsible for developing, deploying, and implementing industry-standard security solutions. Your recommendations will significantly contribute to enhancing the overall IT security posture of the organization through the use of industry best practices, tools, and models. Key Responsibilities: - Provide information security management services to business clients, trouble...

Posted 1 month ago

AI Match Score
Apply

8.0 - 12.0 years

0 Lacs

maharashtra

On-site

As the Network Infra and Security Head, your role involves defining the organization's network and security roadmap in alignment with business goals. You will collaborate with IT and business leaders to support digital transformation initiatives. Your responsibilities include establishing governance models for network and security operations and ensuring adherence to industry regulations and security policies. Key Responsibilities: - Define the organization's network and security roadmap - Collaborate with IT and business leaders for digital transformation - Establish governance models for network and security operations - Ensure adherence to industry regulations and security policies - Mana...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

kolkata, west bengal

On-site

As a Security Testing professional at Lexmark India, Kolkata, you will be responsible for conducting web application security assessments and penetration tests. Your tasks will include assessing applications for issues surrounding Authentication, Authorization, User management, Session management, Data validation, and common attacks like SQL injection, Cross-site scripting, Command injection, among others. Additionally, you will assess the security aspects of Web Services design and implementation, write formal security assessment reports, participate in client conference calls, and perform vulnerability and network penetration assessments. You will also be involved in mobile applications se...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

Role Overview: BMC Helix is seeking a motivated individual to join the Product Security Group in a senior technical position. As a penetration tester, you will play a crucial role in safeguarding the organization's digital assets by identifying and addressing security weaknesses through vulnerability assessments and penetration testing. Your expertise in application security best practices and continuous improvement in cybersecurity will be key to the success of the team. Key Responsibilities: - Conduct thorough vulnerability assessments of applications and systems using various tools and techniques. - Execute penetration tests to simulate real-world cyberattacks, identifying weaknesses and ...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

0 Lacs

maharashtra

On-site

As an Information Security Manager at the Bank, your role involves managing various aspects of Information Security to enhance threat detection and mitigation capabilities within the organization. Here is a breakdown of your responsibilities: **Role Overview:** You will be responsible for managing Information Security Internal & External Vulnerability Assessment, Penetration Testing, Application Security Assessment, Source code review follow-up, Wireless PT, ATM/POS security Assessment, Secure Configuration Review, and Vulnerability management domains. **Key Responsibilities:** - Manage periodic internal and external VA scanning for the bank's production systems - Analyze and report/present ...

Posted 1 month ago

AI Match Score
Apply

2.0 - 5.0 years

4 - 8 Lacs

bengaluru

Work from Office

Educational Requirements Bachelor of Engineering Service Line Cloud & Infrastructure Services Responsibilities A day in the life of an Infoscion As part of the Infosys delivery team, your primary role would be to interface with the client for quality assurance, issue resolution and ensuring high customer satisfaction. You will understand requirements, create and review designs, validate the architecture and ensure high levels of service offerings to clients in the technology domain. You will participate in project estimation, provide inputs for solution delivery, conduct technical risk planning, perform code reviews and unit test plan Additional Responsibilities: Knowledge of more than one t...

Posted 1 month ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies