67 Penetration Testing jobs in India
Penetration Testing
Posted today
Job Viewed
Job Description
**_ Role Purpose_**
- The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information_
**_
Do_**
- **_
Ensuring customer centricity by providing aptcybersecurity _**
- _Monitoring and safeguarding the log sources and security access_
- _ Planning for disaster recovery in the event of any securitybreaches_
- _ Monitor for attacks, intrusions and unusual, unauthorized orillegal activity_
- _ Performs moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systems_
- _ Conduct security assessments, risk analysis and root causeanalysis of security incidents_
- _ Handling incidents escalated by the L1 team in 24x7 rotationalshifts_
- _ Use advanced analytics tools to determine emerging threatpatterns and vulnerabilities_
- _ Completing all tactical security operations tasks associatedwith this engagement._
- _ Analyses all the attacks and come up with remedial attackanalysis_
- _ Conduct detailed analysis of incidents and create reports anddashboards_
- **_
Stakeholder coordination & audit assistance_**
- _ Liaise with stakeholders in relation to cyber security issuesand provide future recommendations_
- _ Maintain an information security risk register and assist withinternal and external audits relating to information security_
- _ Assist with the creation, maintenance and delivery of cybersecurity awareness training for colleagues_
**_
Stakeholder Interaction_**
**_
Stakeholder Type_**
**_
Stakeholder Identification_**
**_
Purpose of Interaction_**
**_
Internal_**
- Technical Lead/ Project Lead_
- Regular reporting & updates_
- Security Intelligence (Practice)_
- Coordination for security reasons_
**_
External_**
- Customer_
- To coordinate for all security breaches & resolutions_
**_
Display_**
- Lists the competencies required to perform this role effectively:_
- **_ Functional Competencies/ Skill_**
- Leveraging Technology - Knowledge of current and upcoming technology(automation, tools and systems) to build efficiencies and effectivenessin own function/ Client organization - **_Expert_**:
- Process Excellence - Ability to follow the standards and norms toproduce consistent results, provide effective control and reduction ofrisk - **_Expert_**:
- Competency Levels_
- Foundation_
- Knowledgeable about the competency requirements. Demonstrates (inparts) frequently with mínimal support and guidance._
- Competent_
- Consistently demonstrates the full range of the competencywithout guidance. Extends the competency to difficult and unknownsituations as well._
- Expert_
- Applies the competency in all situations and is serves as a guideto others as well._
- Master_
- Coaches others and builds organizational capability in thecompetency area. Serves as a key resource for that competency and isrecognized within the entire organization._
- **_
Behavioral Competencies_**
- _ Effective Communication_
- _ Collaborative Working_
- _ Execution Excellence_
- _ Problem Solving & Analytical Skills_
**_
Deliver_**
**_
No._**
**_
Performance Parameter_**
**_
Measure_**
- 1._
- Customer centricity- Timely security breach solutioning to end users,Internal stakeholders & external customers experience_
- 2._
- Process Adherence- Adherence to SLA’s (90-95%), response time and resolutiontime TAT_
Penetration Testing
Posted today
Job Viewed
Job Description
- Person should know the vulnerability and the remediation in depth so that he can suggest the same to all the stakeholders.
- Expert in Burp Suite tool.
**Role Purpose**
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information
**͏**:
- Very good in reporting as per the best practices.
- Person should know the vulnerability and the remediation in depth so that he can suggest the same to all the stakeholders.
- Expert in Burp Suite tool.
**J͏ob Description**:
**Deliver**:
**No.**
**Performance Parameter**
**Measure**
1.
Customer centricity
Timely security breach solutioning to end users, Internal stakeholders & external customers experience
2.
Process Adherence
Adherence to SLA's (90-95%), response time and resolution time TAT
**͏**:
Very good in reporting as per the best practices.
Person should know the vulnerability and the remediation in depth so that he can suggest the same to all the stakeholders.
Expert in Burp Suite tool.
**͏**:
Reinvent your world.¿We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Penetration Testing
Posted today
Job Viewed
Job Description
Clearly and professionally document root cause and risk analysis of all findings
Adhere to the security testing process and raise any gaps or opportunities for improvement with manager.
Work closely with the DevOps teams to ensure that the security testing requirements are met.
Demonstrate complex proof-of-concept exploits of vulnerabilities when required.
Assist with coordination of security testing projects according to a structured process, including writing test plans, test cases and test reports.
**About Virtusa**
Teamwork, quality of life, professional and personal development: values that Virtusa is proud to embody. When you join us, you join a team of 27,000 people globally that cares about your growth — one that seeks to provide you with exciting projects, opportunities and work with state of the art technologies throughout your career with us.
Great minds, great potential: it all comes together at Virtusa. We value collaboration and the team environment of our company, and seek to provide great minds with a dynamic place to nurture new ideas and foster excellence.
Virtusa was founded on principles of equal opportunity for all, and so does not discriminate on the basis of race, religion, color, sex, gender identity, sexual orientation, age, non-disqualifying physical or mental disability, national origin, veteran status or any other basis covered by appropriate law. All employment is decided on the basis of qualifications, merit, and business need.
Penetration Testing Engineer

Posted today
Job Viewed
Job Description
At Amgen, if you feel like you're part of something bigger, it's because you are. Our shared mission-to serve patients living with serious illnesses-drives all that we do.
Since 1980, we've helped pioneer the world of biotech in our fight against the world's toughest diseases. With our focus on four therapeutic areas -Oncology, Inflammation, General Medicine, and Rare Disease- we reach millions of patients each year. As a member of the Amgen team, you'll help make a lasting impact on the lives of patients as we research, manufacture, and deliver innovative medicines to help people live longer, fuller happier lives.
Our award-winning culture is collaborative, innovative, and science based. If you have a passion for challenges and the opportunities that lay within them, you'll thrive as part of the Amgen team. Join us and transform the lives of patients while transforming your career.
**What you will do**
Let's do this. Let's change the world. In this vital role you will Guide and support junior team members by offering technical advice, conducting code reviews, and sharing knowledge to promote their professional development.
**·Perform security testing (e.g., penetration testing, code reviews) and ensure continuous security monitoring across the organization's IT landscape.**
**·Identify vulnerabilities in networks, systems, applications, and infrastructure through hands-on penetration testing.**
**·Attempt to exploit discovered vulnerabilities to demonstrate their impact and prove their existence (e.g., retrieving sensitive data, elevating user privileges, or gaining access to admin functionality).**
**·Perform assessments on web applications, cloud environments, and network infrastructure.**
**·Use automated tools and manual techniques to identify security weaknesses.**
**·Conduct advanced post-exploitation tasks to simulate real-world attack scenarios.**
**·Work with third-party security vendors for audits, product testing, and external assessments when required.**
**·Use automated tools (e.g., Burp Suite, OWASP ZAP, or Acunetix) to identify common vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and others.**
**·Document identified vulnerabilities in detail, explaining how they were found, their severity, and their potential impact. Include proof-of-concept (PoC) for critical vulnerabilities.**
**·Offer actionable, practical solutions for fixing the vulnerabilities, such as secure coding practices, configuration changes, or security controls.**
**·Use risk-based prioritization, categorizing issues by their severity and business impact (e.g., high, medium, low) to help the organization focus on the most critical issues.**
**·Continuously learn about the latest vulnerabilities, exploits, and security trends.**
**·Present the findings to stakeholders, security teams, and management, explaining the business risk and potential impacts of the vulnerabilities discovered.**
**·Familiarity with industry standards and compliance requirements (e.g., PCI-DSS, NIST, ISO 27001) and their relevance to penetration testing.**
**What we expect of you**
We are all different, yet we all use our unique contributions to serve patients. This role has a strong focus on ensuring the organization's infrastructure, applications, and systems are secure from external and internal threats. This role is responsible for conducting authorized security tests on IT infrastructure to evaluate the strength of its systems against potential cyberattacks. A variety of automated tools and manual techniques are leveraged to simulate real-world attacks. The penetration tester then works with the organization to prioritize, remediate and report on identified issues, strengthening the overall security posture.
**Basic Qualifications:**
+ Bachelor's degree with 6 - 8 years of experience in Computer Science, Cybersecurity or Information Systems related field .
**Preferred Qualifications:**
**Must-Have Skills:**
**·Strong knowledge of common vulnerabilities (e.g., OWASP Top 10, SANS Top 25), network protocols, encryption standards, application security and common penetration testing methodologies (ISSAF, OSSTMM, PTES).**
**·Familiarity with tools like Burp Suite, OWASP ZAP and Metasploit.**
**·A deep understanding of web application architecture, databases, and authentication mechanisms.**
**·Ability to think critically and creatively when testing and attempting to exploit vulnerabilities.**
**Good-to-Have Skills:**
**·Experience with threat intelligence and incorporating emerging threats into penetration testing practices**
**·Proficiency in scripting and automation (e.g., Python, Bash) is a plus**
**Professional Certifications (please mention if the certification is preferred or mandatory for the role):**
**·Preferred: eJPT, eCPPT, eWPT, OSCP, OSWA, GWAPT**
**What you can expect of us**
As we work to develop treatments that take care of others, we also work to care for your professional and personal growth and well-being. From our competitive benefits to our collaborative culture, we'll support your journey every step of the way.
In addition to the base salary, Amgen offers competitive and comprehensive Total Rewards Plans that are aligned with local industry standards.
**Apply now**
**for a career that defies imagination**
Objects in your future are closer than they appear. Join us.
**careers.amgen.com**
As an organization dedicated to improving the quality of life for people around the world, Amgen fosters an inclusive environment of diverse, ethical, committed and highly accomplished people who respect each other and live the Amgen values to continue advancing science to serve patients. Together, we compete in the fight against serious disease.
Amgen is an Equal Opportunity employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability status, or any other basis protected by applicable law.
We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.
Penetration Testing Specialist
Posted 3 days ago
Job Viewed
Job Description
Location - Pan India.
Introduction to the Organization
HCLTech, a global leader in technology solutions, is renowned for its innovative approach and commitment to excellence. As a multinational company, HCLTech is at the forefront of technological advancements, offering cutting-edge solutions that empower businesses worldwide. The company prides itself on a culture of innovation, collaboration, and integrity, continually driving progress and transformation across diverse industries.
Overview of the Role
As a Penetration Testing Specialist, you will play a critical role in safeguarding our digital infrastructure. This position is pivotal to maintaining the security and integrity of our systems by conducting thorough penetration testing and vulnerability assessments. Your expertise will directly contribute to the company's mission of delivering secure and reliable technology solutions to our clients.
Detailed Responsibilities
- Conduct comprehensive web application and mobile penetration testing to identify vulnerabilities.
- Perform rigorous cloud security assessments with a focus on Azure and AWS environments.
- Engage in Red Team activities to simulate real-world cyber threats and assess system defenses.
- Execute detailed penetration testing on Active Directory environments and network infrastructure, including protocols on Windows and Linux platforms.
- Audit and test firewall configurations to ensure robust security measures are in place.
- Conduct penetration testing on Citrix environments when necessary.
- Analyze and assess the security of networking equipment, including routers, switches, and load balancers, identifying potential attack vectors and weaknesses.
- Collaborate with cross-functional teams to ensure effective communication and agile processes are integrated into security practices.
Skill Requirements
- Proven experience in web application and network penetration testing.
- Strong knowledge and understanding of cloud security, particularly in Azure and AWS.
- Expertise in Red Team methodologies and Active Directory penetration testing.
- Proficiency in network and infrastructure security, including familiarity with protocols and operating systems such as Windows and Linux.
- Experience in firewall auditing and testing.
- Understanding of common networking equipment vulnerabilities and attack methodologies.
- Excellent communication and interpersonal skills, essential for effective collaboration and agile process integration.
Penetration Testing Specialist
Posted 3 days ago
Job Viewed
Job Description
Introduction to the Organization
HCLTech, a global leader in technology solutions, is renowned for its innovative approach and commitment to excellence. As a multinational company, HCLTech is at the forefront of technological advancements, offering cutting-edge solutions that empower businesses worldwide. The company prides itself on a culture of innovation, collaboration, and integrity, continually driving progress and transformation across diverse industries.
Overview of the Role
As a Penetration Testing Specialist, you will play a critical role in safeguarding our digital infrastructure. This position is pivotal to maintaining the security and integrity of our systems by conducting thorough penetration testing and vulnerability assessments. Your expertise will directly contribute to the company's mission of delivering secure and reliable technology solutions to our clients.
Detailed Responsibilities
Conduct comprehensive web application and mobile penetration testing to identify vulnerabilities.
Perform rigorous cloud security assessments with a focus on Azure and AWS environments.
Engage in Red Team activities to simulate real-world cyber threats and assess system defenses.
Execute detailed penetration testing on Active Directory environments and network infrastructure, including protocols on Windows and Linux platforms.
Audit and test firewall configurations to ensure robust security measures are in place.
Conduct penetration testing on Citrix environments when necessary.
Analyze and assess the security of networking equipment, including routers, switches, and load balancers, identifying potential attack vectors and weaknesses.
Collaborate with cross-functional teams to ensure effective communication and agile processes are integrated into security practices.
Skill Requirements
Proven experience in web application and network penetration testing.
Strong knowledge and understanding of cloud security, particularly in Azure and AWS.
Expertise in Red Team methodologies and Active Directory penetration testing.
Proficiency in network and infrastructure security, including familiarity with protocols and operating systems such as Windows and Linux.
Experience in firewall auditing and testing.
Understanding of common networking equipment vulnerabilities and attack methodologies.
Excellent communication and interpersonal skills, essential for effective collaboration and agile process integration.
Penetration Testing Specialist
Posted today
Job Viewed
Job Description
Location - Pan India.
Introduction to the Organization
HCLTech, a global leader in technology solutions, is renowned for its innovative approach and commitment to excellence. As a multinational company, HCLTech is at the forefront of technological advancements, offering cutting-edge solutions that empower businesses worldwide. The company prides itself on a culture of innovation, collaboration, and integrity, continually driving progress and transformation across diverse industries.
Overview of the Role
As a Penetration Testing Specialist, you will play a critical role in safeguarding our digital infrastructure. This position is pivotal to maintaining the security and integrity of our systems by conducting thorough penetration testing and vulnerability assessments. Your expertise will directly contribute to the company's mission of delivering secure and reliable technology solutions to our clients.
Detailed Responsibilities
- Conduct comprehensive web application and mobile penetration testing to identify vulnerabilities.
- Perform rigorous cloud security assessments with a focus on Azure and AWS environments.
- Engage in Red Team activities to simulate real-world cyber threats and assess system defenses.
- Execute detailed penetration testing on Active Directory environments and network infrastructure, including protocols on Windows and Linux platforms.
- Audit and test firewall configurations to ensure robust security measures are in place.
- Conduct penetration testing on Citrix environments when necessary.
- Analyze and assess the security of networking equipment, including routers, switches, and load balancers, identifying potential attack vectors and weaknesses.
- Collaborate with cross-functional teams to ensure effective communication and agile processes are integrated into security practices.
Skill Requirements
- Proven experience in web application and network penetration testing.
- Strong knowledge and understanding of cloud security, particularly in Azure and AWS.
- Expertise in Red Team methodologies and Active Directory penetration testing.
- Proficiency in network and infrastructure security, including familiarity with protocols and operating systems such as Windows and Linux.
- Experience in firewall auditing and testing.
- Understanding of common networking equipment vulnerabilities and attack methodologies.
- Excellent communication and interpersonal skills, essential for effective collaboration and agile process integration.
Be The First To Know
About the latest Penetration testing Jobs in India !
Lead - Penetration Testing
Posted today
Job Viewed
Job Description
• Data Security
• Infrastructure Operations
• Network Edge Protection
• Vulnerability Management.
• Secure Software Management
Cybersecurity Penetration Testing
Posted today
Job Viewed
Job Description
Automotive Cybersecurity Penetration Test Engineers & Leads
Cybersecurity Skills
o Good understanding of ASPICE - SWE.4, SWE.5, SWE.6, SYS.4, SYS.5
o Strong understanding of cybersecurity testing of automotive ECUs
o Experience in developing test scenarios and understanding of use cases for features like secure boot, secure diagnostics, secure debug, PKI infrastructure, HSM, key manager, ECU secure modes, Firewall, Secure on-board communication etc.
o Good work experience with UDS protocol
o Experience in creating test setup, test plans, test cases, procedures, script, test execution and reporting, and analysis of test reports
o Experience with cybersecurity test automation, fuzz testing, penetration testing
o Understanding of cybersecurity lifecycle and standards ( ISO 21434 , UNECE WP.29, GM/T, NIST)
Desired Skills
o Good understanding of OEM cybersecurity end to end process and eco system, tools and methods.
o Good understanding of automotive product development lifecycle
o Strong experience in automotive embedded system validation
o Experience in testing various interfaces like CAN/CAN FD, Ethernet, Flexray, BT, Wi-Fi, GPS JTAG, UART, SPI etc.
o Good understanding of RTOS, QNX, Linux, Android, various platform softwares and testing their security features
o Good experience in CAPL Scripting, python scripting, XML etc.
o ISTQB certification
o Vector VT / dSPACE test systems
o Vector CANoe
o Functional Validation of Body, Chassis, Powertrain, Infotainment, Telematics
o vTESTstudio / CAPL / Python
Senior Penetration Testing
Posted today
Job Viewed
Job Description
Job Title: Senior Penetration Testing
Experience:3-7 Years
NoticePeriod: Immediate to 15 days
Location: Bangalore
JD:
·Lead engagements from kickoff with productowners through scoping engagements, penetration testing and reporting whileadhering to the agreed scope and deadlines.
·Minimum 3+ years of experience in productpenetration testing.
·3+ years of experience in web, mobile (BothAndroid & iOS) and thick client penetration testing domains.
·Perform exploit and vulnerability research on products.
·Knowledge of TCP/IP, OSI Layer, IPv4 & IPv6,Network Protocols and Wireless Communication skills
·preferred.
·Knowledge of at least one scripting languagesuch as python, shell script, ruby, javascript etc.
·Research fuzz testing tools and conductpenetration test on a variety of products via communication interfaces such asModbus, Wi-Fi, Bluetooth, and others.
·Ability to develop detailed PoCs, train productteam and promote security awareness.
·Stay up to date on the latest exploits andsecurity trends.