Home India Security Lit - Penetration Tester - Applications Security

Home India Security Lit - Penetration Tester - Applications Security

Security Lit - Penetration Tester - Applications Security

Full time at Security Lit in India
Posted on December 29, 2024

Job details

Key Responsibilities : Penetration Testing : - Conduct advanced penetration testing for web applications, mobile applications, APIs, and network infrastructure.- Simulate real-world attack scenarios to evaluate and improve system security.Vulnerability Assessments : - Identify, validate, and exploit vulnerabilities to assess the risk level.- Provide actionable insights for remediation and mitigation.Security Assessments : - Perform detailed security audits of APIs and mobile applications to ensure compliance with industry standards.- Evaluate and strengthen systems against threats identified in OWASP Top 10 and MITRE ATT&CK frameworks.Reporting and Recommendations : - Prepare comprehensive vulnerability reports with clear technical details and remediation steps.- Communicate complex findings in an understandable manner for both technical and non-technical stakeholders.Emerging Threats & Research : - Stay updated on the latest security tools, technologies, and threat vectors.- Develop custom scripts and tools as necessary to address unique security challenges.Required Skills & Qualifications : Technical Expertise : - Proficiency with tools like Burp Suite, Metasploit, Nessus, Nmap, and Wireshark.- Familiarity with exploit frameworks and experience in developing custom scripts for testing purposes.Frameworks & Standards : - Strong knowledge of OWASP Top 10, CVSS, and MITRE ATT&CK frameworks.- Experience in API and mobile application security testing.Certifications (Preferred) : - CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), or equivalent certifications.Problem-Solving Skills : - Hacker's mindset for ethical purposes and ability to simulate complex attack scenarios.- Sharp analytical skills to solve complex security challenges.Communication : - Ability to document findings and communicate technical details in a concise and clear manner.What We Offer : - Competitive salary and benefits package.- Opportunities for continuous learning and certifications.- A collaborative and supportive work environment.- The chance to work on challenging and impactful security projects (ref:hirist.tech)

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Security Jobs
Feedback Feedback