Jobs
Interviews
1 Job openings at AppSecure Security
Senior Penetration Tester

India

3 years

None Not disclosed

Remote

Full Time

Apply here: https://forms.gle/9fBrbzuUM86A4pmc6 About Us AppSecure.Security is a premier cybersecurity firm dedicated to helping organizations identify and address vulnerabilities in their systems. We’re seeking a highly skilled Senior Penetration Tester to lead impactful security assessments across diverse platforms. If you’re passionate about cybersecurity and excel in dynamic, challenging environments, we’d love to hear from you! Key Responsibilities: Conduct comprehensive penetration tests on web applications, mobile apps, APIs, and networks. Lead red teaming engagements to simulate real-world attack scenarios and evaluate security defenses. Perform vulnerability assessments and deliver actionable remediation guidance. Research and exploit vulnerabilities to demonstrate risks and potential impacts. Prepare detailed technical reports and executive summaries outlining findings and recommendations. Collaborate with clients and internal teams to enhance overall security posture. Stay up to date on the latest security trends, vulnerabilities, and tools. Contribute to improving internal methodologies and toolsets. Mentor junior team members and provide guidance on complex projects. Required Qualifications: Experience: At least 3 years in penetration testing, covering web, mobile, API, and network environments. Certifications: Hold at least one of the following: OSCP (Offensive Security Certified Professional) OSWE (Offensive Security Web Expert) CREST CRT (Certified Registered Tester) Other relevant certifications are a plus. Technical Skills: Proficiency with security tools and frameworks (e.g., Burp Suite, Metasploit, Kali Linux). Expertise in manual testing techniques and exploitation methods. Strong knowledge of OWASP Top 10, SANS Top 25, and the MITRE ATT&CK framework. Experience with scripting and automation (e.g., Python, Bash, PowerShell). Red Teaming Expertise: Proven experience in red teaming and advanced attack simulations. Bug Bounty Programs: Success in bug bounty programs is a significant advantage. Excellent problem-solving skills and attention to detail. Strong written and verbal communication skills. What we Offer: Flexible Work Environment: Remote-first culture with flexible hours. Challenging Projects: Opportunities to work on cutting-edge cybersecurity initiatives. Professional Growth: Access to training resources and certifications for career development. Supportive Culture: A collaborative and encouraging team environment. Competitive Compensation: Attractive salary and benefits package. How to Apply If you’re ready to take the next step in your cybersecurity career, apply now by filling out the Google form: https://forms.gle/9fBrbzuUM86A4pmc6 Join us at AppSecure.Security and make a real impact in securing the digital world!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview