Penetration Tester

Year    OR, IN, India

Job Description

Job Title:- Penetration Tester

We are looking for Penetration Tester to join our security team & who will be responsible for Web & Mobile VAPT.

:

Qualysec Technologies is seeking a skilled and highly motivated Penetration Tester to join our fabulous security team in Bhubaneswar. The Penetration Tester will be mainly responsible for performing security testing of Web & Mobile applications including identifying, evaluating, and exploiting vulnerabilities in various systems, networks, and applications.

Qualification :- Bachelor's Degree in a related Cybersecurity/IT/Computer Science field.

Experience :- 0 to 1 years

Location :- Bhubaneswar

Job Type :- Full Time

Responsibilities

• Perform vulnerability assessments & penetration testing (VAPT) on Web, APIs and mobile applications
• Identify and exploit vulnerabilities in products under test
• prepare reports by documenting identified issues based on internal templates
• Collaborating with other team members to improve the overall security posture of our clients.
• Enhance technical skills & knowledge by Staying up-to-date with emerging threats and vulnerabilities

Skills Required

• Knowledge in penetration testing, vulnerability assessment, and ethical hacking.
• Knowledge in Pentesting of various applications i.e Web, Mobile (Android & iOS), APIs, Cloud (AWS / Azur )etc.
• Strong knowledge of security assessment tools such as Metasploit, BurpSuite, ZAP, OWASP tools, Kali Linux tools and Fuzzing tools
• Hands-on experience with manual and automated penetration testing methodologies.
• Experience in working with Standards such as NIST, OWASP, MITRE CWE etc.
• Strong understanding of network protocols, operating systems, and web application technologies.
• Excellent written and verbal communication skills, with the ability to clearly document and communicate findings and recommendations.

About Us

Qualysec Technologies is a Cyber Security Company that focuses on providing penetration testing solutions to enterprises ranging from fortune 500 to start-ups. We go beyond traditional strategy to follow a hacker-styled approach to exploit vulnerabilities before a real hacker can.

We take pride in serving clients over 18+ countries with a zero data breaches recorded to date. Our customized solutions and process- based approach result in effective and efficient outcomes. With more than 3 years of business expertise and a team of highly certified Pentesters, gain access to extensive knowledge and robust pentesting strategies.

Job Type: Full-time

Schedule:

• Day shift

Note: Preference will be given to Odisha candidates.

Job Types: Full-time, Permanent

Schedule:

• Day shift

Ability to commute/relocate:

• Bhubaneshwar, Orissa: Reliably commute or planning to relocate before starting work (Preferred)

Application Question(s):

• Do you have completed any Ethical hacking course and Internship?

Education:

• Bachelor's (Preferred)

Location:

• Bhubaneshwar, Orissa (Required)

Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3375769
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    OR, IN, India
  • Education
    Not mentioned
  • Experience
    Year