Posted:2 days ago|
Platform:
Remote
Contractual
Neo Prism Solutions LLC is dedicated to providing sophisticated IT and business solutions with a proactive, reliable, innovative, and sustainable approach. We focus on Business Intelligence & Data Warehousing, Database Management Systems, Application Packaging, and Virtualization. Our services are designed to meet evolving client needs, streamlining data processes and optimizing software deployment to enhance agility and scalability. Our commitment to excellence fosters a corporate culture prioritizing professional growth, making us a trusted partner in driving sustained success and innovation for our valued clients.
This is a contract remote role for a Penetration Tester. The Penetration Tester will be responsible for identifying and addressing security vulnerabilities in client systems through reverse engineering, application security assessments, red teaming, and malware analysis. The candidate will work collaboratively with client teams to proactively improve cybersecurity measures and ensure infrastructure robustness.
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Assess the security of _____________ from an external attacker's perspective.
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Identify vulnerabilities, misconfigurations, and security weaknesses.
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Evaluate the effectiveness of current security controls.
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Provide actionable recommendations to mitigate identified risks.
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Support compliance efforts related to information security standards (e.g., OWASP Top 10, ISO 27001, PCI-DSS, etc.).
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Associated subdomains (if provided or discoverable)
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Publicly accessible APIs tied to the above domain
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Web-based interfaces accessible without internal network access
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Internal corporate systems not accessible through the public domain
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Third-party services or integrations unless explicitly authorized
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Denial-of-Service (DoS) or Distributed Denial-of-Service (DDoS) testing
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Social engineering (e.g., phishing, vishing) unless separately authorized
Ā·Ā Ā Ā Ā Ā Ā Ā Ā DNS enumeration and subdomain discovery
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Service fingerprinting and banner grabbing
Ā·Ā Ā Ā Ā Ā Ā Ā Ā OSINT (Open Source Intelligence) gathering
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Automated scanning to identify common CVEs and misconfigurations
Ā·Ā Ā Ā Ā Ā Ā Ā Ā Manual verification of high-risk vulnerabilities
ā¢Ā Ā Ā Ā Ā Ā Ā Safe exploitation techniques to validate risk
ā¢Ā Ā Ā Ā Ā Ā Ā No disruption or data exfiltration unless explicitly authorized
ā¢Ā Ā Ā Ā Ā Ā Ā Identify lateral movement opportunities within the web application
ā¢Ā Ā Ā Ā Ā Ā Ā Session hijacking, privilege escalation, and impersonation checks
ā¢Ā Ā Ā Ā Ā Ā Ā Injection flaws (e.g., SQL, NoSQL, OS)
ā¢Ā Ā Ā Ā Ā Ā Ā Broken authentication/session management
ā¢Ā Ā Ā Ā Ā Ā Ā Sensitive data exposure
ā¢Ā Ā Ā Ā Ā Ā Ā XML External Entities (XXE)
ā¢Ā Ā Ā Ā Ā Ā Ā Broken access controls
ā¢Ā Ā Ā Ā Ā Ā Ā Security misconfigurations
ā¢Ā Ā Ā Ā Ā Ā Ā Cross-Site Scripting (XSS)
ā¢Ā Ā Ā Ā Ā Ā Ā Insecure deserialization
ā¢Ā Ā Ā Ā Ā Ā Ā Insufficient logging and monitoring
ā¢Ā Ā Ā Ā Ā Ā Ā High-level overview for business stakeholders
ā¢Ā Ā Ā Ā Ā Ā Ā Risk ratings and business impact of findings
ā¢Ā Ā Ā Ā Ā Ā Ā Detailed list of identified vulnerabilities
ā¢Ā Ā Ā Ā Ā Ā Ā Screenshots, payloads, and technical evidence
ā¢Ā Ā Ā Ā Ā Ā Ā CVSS scores and risk rankings
ā¢Ā Ā Ā Ā Ā Ā Ā Affected assets and reproduction steps
ā¢Ā Ā Ā Ā Ā Ā Ā Detailed mitigation and remediation guidance
ā¢Ā Ā Ā Ā Ā Ā Ā Prioritized recommendations based on risk and impact
ā¢Ā Ā Ā Ā Ā Ā Ā Confirmation of remediation actions (if included in scope)
Activity Duration
Planning & Access SetupĀ Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā 1-2 business days
Testing PhaseĀ Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā 5 business days
Reporting & ReviewĀ Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā 5 business days
Optional Re-testĀ Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā Ā As agreed upon
ā¢Ā Ā Ā Ā Ā Ā Ā Provide written authorization for testing
ā¢Ā Ā Ā Ā Ā Ā Ā Make available any credentials or API keys (for gray/white-box testing)
ā¢Ā Ā Ā Ā Ā Ā Ā Identify business hours and blackout periods
ā¢Ā Ā Ā Ā Ā Ā Ā Coordinate with internal stakeholders
ā¢Ā Ā Ā Ā Ā Ā Ā Conduct tests within agreed scope and timeframes
ā¢Ā Ā Ā Ā Ā Ā Ā Minimize impact to production systems
ā¢Ā Ā Ā Ā Ā Ā Ā Maintain confidentiality of all data accessed during testing
ā¢Ā Ā Ā Ā Ā Ā Ā Report findings promptly if critical/high-risk vulnerabilities are discovered
Neo Prism Solutions LLC
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Chennai
1.52 - 2.256 Lacs P.A.
Chennai, Tamil Nadu
Salary: Not disclosed
Chennai, Tamil Nadu, India
Salary: Not disclosed
Telangana, India
Experience: Not specified
Salary: Not disclosed
Salary: Not disclosed
Greater Noida
1.0 - 2.25 Lacs P.A.
5.0 - 10.0 Lacs P.A.
5.0 - 10.0 Lacs P.A.
Kolkata, Gurugram, Bengaluru
14.0 - 17.0 Lacs P.A.
5.5 - 15.5 Lacs P.A.