Penetration Tester

Year    TN, IN, India

Job Description

We are looking for a

Penetration Tester

to join our security team. The role involves performing advanced penetration tests, red teaming, and cloud security assessments. The ideal candidate has hands-on experience with exploit development, manual testing techniques, and enterprise-level security engagements.

Responsibilities



Perform penetration testing across

web applications, mobile apps, networks, APIs, IoT, and cloud environments

. Simulate

real-world attack scenarios

(red teaming/adversary emulation). Conduct

Active Directory exploitation, privilege escalation, and lateral movement

. Test cloud infrastructures (AWS, Azure, GCP) using specialized security frameworks. Utilize

advanced offensive security tools

such as Burp Suite Pro, Metasploit, Cobalt Strike, Sliver, BloodHound, Ghidra, MobSF, and Pacu. Develop custom scripts and exploits in

Python, PowerShell, Bash, or Go

. Generate detailed

technical reports and executive-level summaries

with remediation guidance. Stay up-to-date with the latest vulnerabilities, exploits, and attack methodologies.

Skills & Qualifications



Proven experience in penetration testing or red team operations. Strong knowledge of

networking, web technologies, and OS internals (Windows/Linux)

. Experience with

Active Directory attacks, cloud security testing, and secure code review

. Proficiency in

security tools

: Nmap, Burp Suite, Wireshark, Nessus, Metasploit, Cobalt Strike, Empire, BloodHound, Ghidra, IDA Pro, MobSF, etc. Strong scripting/programming skills (Python, PowerShell, Bash, Go, or Rust). Familiarity with

frameworks and standards

: OWASP Top 10, MITRE ATT&CK, PTES, OSSTMM, NIST 800-115. Preferred certifications:

OSCP, OSEP, OSWE, GPEN, GXPN, CREST CRT, CRTO

.
Job Type: Full-time

Pay: ₹20,000.00 per month

Benefits:

Health insurance Paid sick time Paid time off Work from home
Work Location: Remote

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4402860
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    TN, IN, India
  • Education
    Not mentioned
  • Experience
    Year