Application Penetration Tester
📍 Location: Mumbai, India (Full-time, Onsite)
Are you passionate about breaking applications to make them stronger? We’re looking for a skilled Application Penetration Tester to join our team.
Responsibilities:
- Perform hands-on Web, Mobile, API, and Thick Client application penetration testing
- Conduct Source Code Reviews to identify security flaws, coding errors, and compliance issues
- Perform static analysis and provide remediation recommendations based on best practices
- Validate fixes and ensure vulnerabilities are resolved without introducing new risks
- Analyze third-party libraries and dependencies for known vulnerabilities and licensing risks, and recommend secure upgrades
- Support integration of security tools into CI/CD pipelines
- Assist in risk assessment, threat modeling, and audit compliance
- Collaborate with development and security teams to enhance code quality and safety
- Document findings and communicating technical issues clearly to stakeholders
- Stay updated on emerging threats, tools, and industry standards
What We’re Looking For:
- Certifications – Required industry-leading certification like CEH, OSCP/SANS 25, LPT, CEPT, or equivalent.
- Hands-on experience with tools like Burp Suite, MobSF, Fortify, SonarQube (or similar)
- Good problem-solving mindset, clear communication skills, and the ability to prepare MIS reports.