Senior Penetration Tester (India)

Noida, Uttar Pradesh, India

Applications have closed

BreachLock

Improve your cyber security outcomes with BreachLock, the Penetration Testing Services leader. Simple, scalable penetration testing services validate compliance, improve security, and maximize ROI.

View company page

  • Understand complex computer systems and technical cybersecure environments for penetration testing
  • Work on projects focused on identifying security vulnerabilities on client’s infrastructure, Web and Mobile Apps etc.
  • Apply an adversary mindset to simulate sophisticated actors and achieve project-specific objectives
  • Document and effectively communicate findings and vulnerabilities at both technical and executive management levels
  • Assist in the development of offensive capabilities
  • Develop internal tools and automations to assist in the execution of penetration tests
  • Perform research and develop your own tools or scripts, to identify new vulnerabilities
  • Understand and present recommendations to reduce the Risk for complex scenarios, wherein Security vulnerabilities cannot be remediated.


About BreachLock

BreachLock is a remote first security startup that offers a unique SaaS platform delivering on-demand, continuous, and scalable security testing suitable for modern cloud and DevOps powered businesses. BreachLock is also World’s first full stack PTaaS powered by Certified Hackers and AI. We are a young and international startup with offices in Amsterdam, New York, London and New Delhi.

Some of our achievements include:

  • Featured in Gartner HypeCycle as top 8 PTaaS Vendor Globally in 2021 and 2022
  • One of the fastest-growing SaaS companies in Cyber Security.
  • HOT 150 Cybersecurity companies 2021 - Cybersecurity Ventures.
  • Cyber Security Innovator for Analysis and Testing category 2019 – SC Magazine.
  • Top 10 Vulnerability Management Solution for 2019 – Enterprise Security Magazine.
  • Most promising Cyber Security startup 2019 – CIO Review.
  • Cyber Security Innovator for the year 2019 – Mirror Review.

Requirements

  • Degree in Information Technology, Information Systems Security, Cybersecurity, or related work experience
  • 3+ years of experience in Penetration Testing and/or Red Teaming;
  • Experience with penetration testing like Web Application, Infrastructure, Mobile application and Vulnerability Assessments;
  • Expertise using Kali Linux and tools like Burp, Metasploit, and other security tools;
  • Experience effectively prioritizing workload to meet deadlines with quality deliverables;
  • Hardworking, commitment to teamwork, and ability to build strong interpersonal relationships;
  • Strong communication skills and should be able to effectively articulate ideas and scenarios Internally and with Client.
  • Ability to maintain professionalism and always strive for high ethical professional standards.
  • Willingness to research new security testing techniques and build automations to bring in efficiency;
  • Preferred professional qualifications: OSCP, eJPT, CEH etc.
  • Programming experience in Python, .NET, or other interpreted or compiled languages

Benefits

  • Opportunity to join and grow in a passionate, rapidly expanding industry
  • Competitive compensation
  • You will be working alongside international experts
  • Strong career prospects in an early-stage startup

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CEH Cloud DevOps Full stack Kali Linux Metasploit OSCP Pentesting Python Red team SaaS Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Startup environment

Region: Asia/Pacific
Country: India
Job stats:  15  7  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.