Overview
Cybersecurity Penetration Tester – R&D
Location: Bangalore (Brookfield) – Work From Office (WFO)
Job Type: Full-Time
Experience: 3-6 Years
Industry: Cybersecurity
Job Description:
We are seeking an experienced Cybersecurity Penetration Tester (R&D) to lead penetration testing engagements from scoping to execution and reporting. You will assess security vulnerabilities in applications, ensuring compliance with the latest security standards and best practices.
Responsibilities:
- Conduct penetration testing on web and thick client applications, identifying vulnerabilities and developing proof-of-concept exploits.
- Utilize security tools such as Nmap, Wireshark, Burp Suite, OWASP ZAP, Echo Mirage, and operating systems like Kali Linux or similar.
- Perform dynamic analysis and reverse engineering to understand application logic and security flaws.
- Develop detailed reports and presentations to communicate findings to both technical and non-technical stakeholders.
- Train teams on security best practices and promote security awareness.
- Stay updated on emerging cybersecurity threats, vulnerabilities, and exploit techniques.
Requirements:
- 3+ years of experience in penetration testing (Web and Thick Client Applications).
- Hands-on experience with reverse engineering tools, debuggers, and dynamic analysis techniques.
- Strong understanding of Windows and Linux OS, networking principles, OWASP, NIST, MITRE CWE, and CVSS.
- Proficiency in programming languages such as C, C++, Java, .NET.
- Mandatory Certifications: One of OSCP, OSEP, OSED, SANS GPEN, GXPEN, CREST CRT, CTRE.
Bonus:
- Experience in mobile application security testing (Android/iOS) is a plus.
- Strong analytical, problem-solving, and communication skills with the ability to adapt and learn quickly.
Why Join Us?
- Work from our Bangalore (Brookfield) office in a dynamic and growth-oriented environment.
- Opportunity to work on cutting-edge cybersecurity research and penetration testing projects.
- Continuous learning and certification support.
Contact Us to Apply:
If you are interested in this position, we'd love to hear from you!
Email: career@munificentresource.in (Subject – Cybersecurity Penetration Tester)
Phone: +91-9064363461
NOTE: We are looking for immediate joiners who can join within 7 days or less after selection.
Job Types: Full-time, Permanent
Pay: ₹1,500,000.00 - ₹2,000,000.00 per year
Schedule:
- Rotational shift
Work Location: In person