Tsur Consultancy Services

1 Job openings at Tsur Consultancy Services
Trainee / Associate Penetration tester (Security tester) chennai 0 - 2 years INR 2.5 - 5.0 Lacs P.A. Remote Full Time

Role & responsibilities This is a rare and exciting opportunity for Freshers to join as Trainee / Associate Penetration tester (Security tester) in our quickly evolving team. The role is within a flexible and dynamic organisation and feeds into the whole group IT structure. You will be involved in multiple security projects and processes across the business in a rapidly changing environment. We are looking for an experienced Penetration Tester to join a cybersecurity team. This role offers the opportunity to work on a hybrid basis, engaging in high-impact security assessments across various platforms and environments. Key Responsibilities: Expertise in Nessus Expert, Burp Suite, OWASP ZAP. Kali Linux skills are mandatory Conduct manual and automated penetration tests on web applications, networks, APIs, and mobile platforms Identify, exploit, and document vulnerabilities, delivering detailed risk assessments Design and execute red team exercises and threat simulations Produce comprehensive reports highlighting risks, impacts, and mitigation strategies The role offers: In-Job Training Sponsored Vendor Certification including CEH, OSCP and CPSA Hybrid working Company bonus Training and development If you are on the lookout for a new role and interested in working for a fast-paced interesting organisation apply today to find out more.