Penetration Tester Location: On Site (Hyderabad) Experience: 3+ years Certifications: OSCP/CRTP (Mandatory) Job Description: We have an opening for a Penetration Tester to join our team and help our development initiatives. This is a great opportunity for aspiring Penetration Tester’s to obtain practical experience and make a meaningful contribution. Responsibilities: · Conduct thorough security assessments on web applications and networks to identify vulnerabilities and weaknesses. · Utilize penetration testing techniques, including manual and automated methods, on web and mobile (Android & iOS) applications, networks, and systems to simulate real-world cyber-attacks and assess security posture. · Apply in-depth knowledge of networking concepts to identify and address security issues at both the application and network levels. Collaborate with network security teams to ensure a comprehensive security approach. · Stay informed about the latest cyber threats and vulnerabilities, integrating threat intelligence into security operations to enhance proactive defense measures. · Prepare comprehensive reports outlining identified vulnerabilities, potential risks, and recommended remediation strategies. · Communicate findings effectively to development teams and stakeholders, working closely with development teams to implement security best practices and integrate security measures into the development lifecycle. · Provide guidance on secure coding practices and assist in remediation efforts. · Mentor team members on cybersecurity-related activities. Requirements: · Bachelor’s degree in computer science, Information Technology, Cybersecurity, or related field. · Minimum of 2 years of experience in cybersecurity roles, with a strong focus on application security, including vulnerability assessments, penetration testing, and threat intelligence integration. · Extensive experience in detecting and exploiting application-level vulnerabilities following OWASP, OTGv4, and SANS-25 standards. · In-depth understanding of networking concepts and protocols, with a particular emphasis on their application in securing web and mobile applications. · Proficiency in using various cybersecurity tools and technologies tailored for identifying and mitigating application-level exploits, including Burp Suite, OWASP ZAP, and Metasploit. · Excellent analytical and problem-solving skills, with a proven track record of successfully identifying and remediating complex application security issues. · Strong communication and collaboration abilities, with the capacity to effectively convey technical information to both technical and non-technical stakeholders. · Relevant certifications such as Certified Ethical Hacker - Practical (CEH - Practical), Certified Red Team Professional (CRTP), Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), or other certifications focusing on application security and exploitation techniques are highly preferred. · At least one of the above certifications is required for the enrolment process. · Demonstrated ability to mentor and guide junior team members, particularly in the areas of application security best practices and exploitation techniques. Certifications (Mandatory): OSCP/CRTP certifications. Why Join Us? Work on cutting-edge cybersecurity projects with real-world impact. Competitive compensation, flexible work environment, and opportunities for innovation. Opportunity for professional development and career growth. How to Apply: Interested candidates, please send your updated resume and portfolio of projects to [email protected] . Job Type: Full-time Pay: ₹500,000.00 - ₹1,200,000.00 per year Work Location: In person Speak with the employer +91 9440333211
Penetration Tester Location: On Site (Hyderabad) Experience: 3+ years Certifications: OSCP/CRTP (Mandatory) Job Description: We have an opening for a Penetration Tester to join our team and help our development initiatives. This is a great opportunity for aspiring Penetration Tester’s to obtain practical experience and make a meaningful contribution. Responsibilities: · Conduct thorough security assessments on web applications and networks to identify vulnerabilities and weaknesses. · Utilize penetration testing techniques, including manual and automated methods, on web and mobile (Android & iOS) applications, networks, and systems to simulate real-world cyber-attacks and assess security posture. · Apply in-depth knowledge of networking concepts to identify and address security issues at both the application and network levels. Collaborate with network security teams to ensure a comprehensive security approach. · Stay informed about the latest cyber threats and vulnerabilities, integrating threat intelligence into security operations to enhance proactive defense measures. · Prepare comprehensive reports outlining identified vulnerabilities, potential risks, and recommended remediation strategies. · Communicate findings effectively to development teams and stakeholders, working closely with development teams to implement security best practices and integrate security measures into the development lifecycle. · Provide guidance on secure coding practices and assist in remediation efforts. · Mentor team members on cybersecurity-related activities. Requirements: · Bachelor’s degree in computer science, Information Technology, Cybersecurity, or related field. · Minimum of 2 years of experience in cybersecurity roles, with a strong focus on application security, including vulnerability assessments, penetration testing, and threat intelligence integration. · Extensive experience in detecting and exploiting application-level vulnerabilities following OWASP, OTGv4, and SANS-25 standards. · In-depth understanding of networking concepts and protocols, with a particular emphasis on their application in securing web and mobile applications. · Proficiency in using various cybersecurity tools and technologies tailored for identifying and mitigating application-level exploits, including Burp Suite, OWASP ZAP, and Metasploit. · Excellent analytical and problem-solving skills, with a proven track record of successfully identifying and remediating complex application security issues. · Strong communication and collaboration abilities, with the capacity to effectively convey technical information to both technical and non-technical stakeholders. · Relevant certifications such as Certified Ethical Hacker - Practical (CEH - Practical), Certified Red Team Professional (CRTP), Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), or other certifications focusing on application security and exploitation techniques are highly preferred. · At least one of the above certifications is required for the enrolment process. · Demonstrated ability to mentor and guide junior team members, particularly in the areas of application security best practices and exploitation techniques. Certifications (Mandatory): OSCP/CRTP certifications. Why Join Us? Work on cutting-edge cybersecurity projects with real-world impact. Competitive compensation, flexible work environment, and opportunities for innovation. Opportunity for professional development and career growth. How to Apply: Interested candidates, please send your updated resume and portfolio of projects to hr@vatins.com. Job Type: Full-time Pay: ₹500,000.00 - ₹1,200,000.00 per year Work Location: In person Speak with the employer +91 9440333211