107 Penetration Tester jobs in Chennai
Penetration Tester
Posted today
Job Viewed
Job Description
Job Description:
Job Title: Junior Penetration Tester
Experience: 1 to 3 Years
Location: Work from Office
Employment Type: Full time
Notice Period: Immediate Joiners Preferred
Job Description:
Performed web application penetration testing using Burp Suite.
Conducted secure code analysis with SonarQube.
Used Kali Linux tools for vulnerability assessment.
Reported and documented security issues with mitigation steps.
Supported the team in maintaining secure SDLC practices.
Penetration Tester
Posted today
Job Viewed
Job Description
Performed web application penetration testing using Burp Suite.
Conducted secure code analysis with SonarQube.
Used Kali Linux tools for vulnerability assessment.
Reported and documented security issues with mitigation steps.
Supported the team in maintaining secure SDLC practices.
Penetration Tester
Posted today
Job Viewed
Job Description
At Ericsson, you can be a game changer! Because working here isn’t just a deal. It’s a big deal. This means that you get to demonstrate our 140+ years of experience and the expertise of more than 95,000 diverse colleagues worldwide. As part of our team, you will help solve some of society´s most complicated challenges, enabling you to be ‘the person that did that.’ We’ve never had a greater opportunity to inspire change; setting the bar for technology to be inclusive and accessible; empowering a resourceful, sustainable, and connected world.
**What you will do**
We are now looking for Penetration Tester professional. You will be working with E2E Solution Verification team who supports the Solution Offering Integration and Verification (SOIV) department in verifying and supporting automation digital Business Support Solutions. This job role is responsible for Develop Penetration test cases and continuous verification on offering level. Conduct white and grey box offensive penetration test with different offensive security tools and techniques
**You will bring**
Support the following systems and functions
Develop Penetration test cases and continuous verification on offering level
Increasing the organizational effectiveness by increasing the automation level in verification activities
Conduct white and grey box offensive penetration test with different offensive security tools and techniques
Conduct white-box and grey-box offensive penetration testing.
Experience with assessing with Cloud-native services, service meshes, and Kubernetes-platform based micro-services, experience on AWS/GCP is a plus
Experience in infra/network / Application /API vulnerability assessment and penetration testing
Experience with different offensive security tools & Techniques - kali/Metasploit/Burp/Zap/nmap/ to name a few.
Solid understanding of threat modelling methodologies and related frameworks like MITRE ATT&CK, CAPEC, etc
Improve existing test methodology material based on emerging trends, innovations in security technologies, methodologies and standard processes.
Education: Graduate in Computer Science or similar
Minimum years of relevant experience: 3 years in Security Domain Penetration Testing
**Why join Ericsson?**
Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more.
Primary country and city: India (IN) | India : Tamil Nadu : Chennai
Job details: Developer
Primary Recruiter: Jivita Shashikant Wagh
Penetration Tester
Posted today
Job Viewed
Job Description
- Identify, document, and report security vulnerabilities and recommend remediation steps.
- Collaborate with development and operations teams to implement security best practices and secure coding guidelines.
- Perform compliance assessments to ensure adherence to industry standards and regulations.
- Monitor security events and incidents using Security Information and Event Management (SIEM) tools.
- Stay up-to-date with the latest security trends, vulnerabilities, and attack vectors.
**Qualifications**:
- Minimum 1 year of experience in penetration testing.
- Proficiency in network penetration testing techniques and tools.
- Familiarity with compliance standards and regulations (e.g., PCI DSS, GDPR, HIPAA).
- Experience with SIEM tools and security monitoring.
- Strong analytical and problem-solving skills.
- Excellent written and verbal communication skills.
- Ability to work both independently and as part of a team.
**Preferred Certifications**:
- Certified Ethical Hacker (CEH)
- Offensive Security Certified Professional (OSCP)
Pay: ₹25,000.00 - ₹30,000.00 per month
Schedule:
- Day shift
**Experience**:
- total work: 1 year (preferred)
Work Location: In person
VAPT/Penetration Tester
Posted today
Job Viewed
Job Description
Job Summary:We are seeking a skilled and proactive VAPT/Penetration Tester/Red Team/Code review analyst to join our cyber security team. The ideal candidate will be responsible for identifying vulnerabilities in our systems, networks, and applications through comprehensive assessments and simulated attacks, ensuring the robustness and integrity of our digital assets.
Key Responsibilities:
- Conduct thorough vulnerability assessments and penetration tests on various systems, networks, Code Review, and applications.
- Identify, exploit, and document security vulnerabilities and weaknesses.
- Develop and execute testing methodologies and tools to simulate real-world attacks.
- Collaborate with IT and development teams to provide actionable recommendations for remediation.
- Prepare detailed reports outlining findings, risk assessments, and suggested mitigations.
- Stay updated with the latest security threats, vulnerabilities, and testing techniques.
- Assist in developing and maintaining security policies, procedures, and best practices.
Required Qualifications:
- Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- Proven experience in vulnerability assessment and penetration testing.
- Proficiency with tools such as Metasploit, Burp Suite, Nmap, Nessus, and Wireshark.
- Strong understanding of network protocols, operating systems (Windows, Linux), and web application security.
- Familiarity with scripting languages like Python, Bash, or PowerShell.
- Excellent analytical, problem-solving, and communication skills.
Preferred Qualifications:
- Relevant certifications such as OSCP, CEH, GPEN, or similar.
- Experience with cloud security assessments (AWS, Azure, GCP).
- Knowledge of secure coding practices and DevSecOps methodologies.
- Familiarity with compliance standards like ISO 27001, PCI DSS, or NIST.
Senior Penetration Tester
Posted 6 days ago
Job Viewed
Job Description
Responsibilities:
- Perform in-depth penetration tests on web applications, mobile applications, APIs, cloud environments, and network infrastructure.
- Develop and execute custom attack scripts and tools to identify complex vulnerabilities.
- Conduct reconnaissance, vulnerability scanning, exploitation, and post-exploitation activities.
- Analyze security logs and network traffic to detect potential intrusions.
- Author detailed penetration test reports, documenting vulnerabilities, exploitation steps, and remediation recommendations.
- Present findings and recommendations to technical teams and management.
- Stay current with the latest attack vectors, exploitation techniques, and security trends.
- Assist in developing and refining security testing methodologies and tools.
- Mentor junior penetration testers and contribute to team knowledge sharing.
- Collaborate with development and operations teams to ensure security best practices are implemented.
- Participate in red team exercises and threat modeling activities.
- Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
- 5+ years of experience in penetration testing and offensive security.
- Demonstrated expertise in common web application vulnerabilities (OWASP Top 10) and network exploitation.
- Proficiency with penetration testing tools such as Burp Suite, Metasploit, Nmap, and Nessus.
- Experience with scripting languages (e.g., Python, Bash).
- Strong understanding of networking protocols, operating systems (Windows, Linux), and cloud security (AWS, Azure, GCP).
- Excellent analytical and problem-solving skills.
- Ability to work independently and manage time effectively in a remote setting.
- Strong written and verbal communication skills.
- Relevant certifications such as OSCP, CISSP, CEH, or GPEN are highly desirable.
- Must have a reliable internet connection and a secure home office environment.
Senior Penetration Tester
Posted 9 days ago
Job Viewed
Job Description
Be The First To Know
About the latest Penetration tester Jobs in Chennai !
Security Specialist/Penetration Tester
Posted today
Job Viewed
Job Description
Security Analyst/ Pen Tester
Join us as a Security Analyst at Dedalus, one of the Worlds leading healthcare technology companies, at our team in Chennai, India to do the best work of your career and make a profound impact in providing better care for a healthier planet.
LINK TO APPLY :
What youll achieve
As a Security Analyst, you will be part of our highly successful team, utilising your skills for Security Vulnerability Analysis/ Penetration Testing where you will test, assess, exploit & report the security vulnerabilities in the software application, infrastructure and provide recommendations for the suitable solution/ remedy.
Working with an extended highly skilled team, you will be making a profound impact throughout the healthcare sector.
You will:
- Security Vulnerability Analysis/ Threat Modelling & Risk Assessment
- Executing static code review using automated SAST tools & False Positive Analysis
- Performing dynamic testing (DAST) using automated tools like Burp-suite, Invicti/ Nessus
- Manual Penetration Testing and Ethical Hacking technics to exploit vulnerabilities
- Prepare assessment & validation report on the vulnerabilities & risks with impact, artifacts, recommended solution/ mitigation and POCs
- Explain threats & present assessment reports to Developer/ Architect community
Take the next step towards your dream career.
At Dedalus Life flows through our software. Every day we do something special by helping caregivers and health professionals deliver better care to their served communities. Take the next step in your career that will make a profound impact. Heres what youll need to succeed:
Essential Requirements:
- 4-8 Years experience in security vulnerability analysis and Pen testing (VAPT) on cloud services, web products/ enterprise applications.
- Ability to execute Appsec tools; Mandatory to know industry standard tools like Burp-suite, Invicti & Fortify (or any SAST tool), Cloud-Native tools and open-source tools like - Kali, Nmap, Wireshark, Metasploit, ZAP, Echo Mirage.
- Technical Knowledge on SDLC and implementation essentials of various application types - Desktop, Web, API, Mobile (Hybrid/ Native) & Cloud (AWS, Azure, or GCP).
- Ability to understand & review Java or .NET (must have), Angular (nice to have) code with respect to security vulnerability.
- Clear understanding on OWASP, GDPR/ ISO Security standards.
- Exposure to DevAppSec automation & scripting is preferred.
- Valid Certification in VAPT/ Ethical Hacking in Mobile /Web /Cloud security is must.
- Knowledge of AI tools & securing Docker containers like Kubernetes are advantages.
- Understanding of real world threats & data protection acts are preferred
We are Dedalus, come join us
Dedalus is committed to providing an engaging, rewarding work experience that reflects the passion our employees bring to our mission of helping clinicians and nurses deliver better care to their served communities.
Our company fosters a culture where employees are encouraged to learn and innovate, and to enable and enhance clinical co-operation and processes while making a meaningful difference for millions of people around the world. Each person is the end point and the starting point of the Groups activities and the ultimate beneficiary. For this reason, we are so proud of doing our very special jobs each day.
Our company is enriched by a diverse population of 7,600 people in more than 40 countries that work together to innovate and drive better healthcare options for millions of patients around the world. We are the people of Dedalus.
Application Closing date: 26th September 2025
Our Diversity & Inclusion Commitment sets out Dedalus' approach to ensuring respect, inclusion and success for all our colleagues and the wider communities we operate in. It is imperative for us to share our commitment and dedication to ensure an inclusive and diverse workplace. We recognise that we have improvements to make and on this journey, we must remain authentic and realistic but also ambitious.
Our diversity & inclusion commitment – Dedalus Global
Life Flows Through Our Software
OSCP-Certified Penetration Tester
Posted today
Job Viewed
Job Description
Job Summary:
We are seeking an Offensive Security Certified Professional (OSCP) to perform an external penetration test on our web applications hosted on a single server. The ideal candidate will be an expert in using Kali Linux tools for penetration testing and will have a proven track record of identifying and mitigating web application vulnerabilities.
Key Responsibilities:
Conduct thorough external penetration tests on web applications to identify vulnerabilities.
Utilize Kali Linux tools for penetration testing, ensuring comprehensive coverage of potential security risks.
Vulnerability Assessment:
Identify vulnerabilities, including those related to SQL injection, cross-site scripting (XSS), and other common web application security threats.
Provide detailed reports on findings from the penetration tests. Document vulnerabilities, evidence of findings, and recommendations for remediation.
Work closely with the development team to understand the architecture of the applications. Provide actionable recommendations for securing the applications against identified vulnerabilities.
Ensure testing methodologies comply with industry standards and ethical hacking best practices. Stay updated with the latest security threats, vulnerabilities, and countermeasures.
Collaborate effectively with IT and security teams.
Communicate complex security issues and risks in an understandable manner to non-technical stakeholders.
About DataTerrain:
DataTerrain is a leading, full-scale solutions and services company in the DataAnalytics and DataVisualization domain. For over a decade now, DataTerrain has served more than 270 customers in the United States and has developed multiple DataAnalytics automation tools in-house. Our reliability and strong work culture has sustained long term relationships with our world class customers. At Data Terrain, we encourage ingenuity and innovation in our approach to implementing real world solutions. We are an equal opportunity employment company, and welcome new ideas and talent. We trust in the unlimited potential of our team, and are well-equipped to bring together our customers' vision and our engineers' passion
Job Types: Full-time, Permanent, Freelance
Contract length: 12 months
Pay: ₹569, ₹1,757,257.95 per year
Benefits:
- Health insurance
- Provident Fund
Work Location: In person
Senior Penetration Tester (Remote)
Posted 2 days ago
Job Viewed