
Overview
Job Description: Senior Penetration Tester
Position: Senior Penetration TesterLocation: BangaloreEmployment Type: Full-timeReports To: Security Operations Manager / CISO
Job Summary:We are seeking an experienced and highly skilled Senior Penetration Tester to lead and execute comprehensive security assessments for our organization's IT infrastructure, applications, and systems. The ideal candidate will possess strong technical expertise in ethical hacking, vulnerability assessment, and security auditing, along with a proactive approach to identifying and mitigating security threats.
Key Responsibilities:
· Conduct advanced penetration tests on networks, web applications, APIs, cloud environments, and mobile applications.
· Identify vulnerabilities and provide detailed risk assessments with actionable recommendations.
· Simulate real-world attacks to assess security posture and incident response capabilities.
· Develop and execute red team exercises and adversary simulation scenarios.
· Collaborate with IT and development teams to remediate security issues effectively.
· Document findings, create detailed technical reports, and present to technical and non-technical stakeholders.
· Stay up-to-date with emerging threats, vulnerabilities, and security technologies.
· Mentor junior penetration testers and contribute to the development of security best practices.
Required Skills and Qualifications:
· Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience).
· 5+ years of hands-on experience in penetration testing, ethical hacking, and security assessments.
· Strong knowledge of security frameworks (OWASP, NIST, MITRE ATT&CK) and common vulnerabilities (CVE, CVSS).
· Proficiency with penetration testing tools (e.g., Burp Suite, Tenable, Cyfirma Metasploit, Nmap, Wireshark, Nessus, Kali Linux).
· Deep understanding of network protocols, operating systems (Windows, Linux), and cloud environments (AWS, Azure, GCP).
· Experience with scripting languages (Python, PowerShell, Bash) for automation and custom exploits.
· Strong analytical, problem-solving, and communication skills.
Certifications (Preferred):
· Offensive Security Certified Professional (OSCP)
· Certified Ethical Hacker (CEH)
· Offensive Security Certified Expert (OSCE)
· GIAC Penetration Tester (GPEN)
· CREST or similar advanced security certifications
Desirable Attributes:
· Experience with red teaming and threat emulation exercises.
· Background in incident response and forensic analysis.
· Ability to work independently and manage multiple projects simultaneously.
· Strong attention to detail with a passion for cybersecurity.
Job Type: Full-time
Pay: ₹1,000,000.00 - ₹1,500,000.00 per year
Benefits:
- Work from home
Work Location: In person