to simulate real-world attacks on our applications, networks and systems to identify security weaknesses. The role combines hands-on testing, secure code review, clear reporting, and actionable remediation recommendations to improve our security posture.
Key Responsibilities:
Simulate cyber attacks to assess the resilience of systems and applications.
Perform in-depth application and network penetration testing.
Conduct secure code reviews to identify potential vulnerabilities.
Use and customize security tools and frameworks Kali Linux, Metasploit, and Nmap.
Document findings and prepare detailed reports with remediation recommendations.
Work with development, DevOps and infrastructure teams to advise on fixes and verify remediation.
Stay updated on emerging threats, exploits, and security trends.
Skills & Qualifications:
Strong understanding of application and network security concepts (OWASP Top 10, CWE, network protocols, authentication/authorization flaws).
Hands-on experience with penetration testing tools (e.g., Kali Linux, Metasploit, Nmap).
Proficiency in scripting and coding (e.g., Python, Bash, PowerShell).
Excellent report writing and communication skills.
Relevant certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), or CREST.
Analytical mindset with attention to detail and problem-solving abilities.
Familiarity with cloud security (AWS/Azure/GCP), containers (Docker), and CI/CD security is a plus.
Certifications (Preferred)
CEH, OSCP, CREST, eCPPT or equivalent industry certifications.
Job Type: Full-time
Pay: From ?31,384.91 per month
Ability to commute/relocate:
Bengaluru, Karnataka: Reliably commute or planning to relocate before starting work (Required)
Application Question(s):
What is your current CTC?
What is your expected CTC?
What is your notice period?
Work Location: In person
Beware of fraud agents! do not pay money to get a job
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.