Senior Pen Tester

Responsibilities

  • Conduct cyber-attack simulations as part of the RED team activity
  • Conduct Vulnerability Assessment and Penetration Testing and configuration review for network, web application, mobile application and thick -client application
  • Perform manual testing of web applications
  • Conduct source-code review using automated and manual approaches
  • Prepare detailed reports
  • Perform end-to-end project execution for end clients (VAPT domain) both offshore and onshore
  • Ensure timely delivery of status updates and final reports to clients
  • Handle Clients queries
  • Keep oneself updated on the latest IT Security news, exploits, hacks

Essential Skills

  • Thorough and practical knowledge of OWASP
  • Hands on experience with popular security tools – Nessus, Burpsuite, Metasploit, KALI Linux
  • Working knowledge of manual testing of web applications
  • Good knowledge of modifying and compiling exploit code
  • Hands on experience of working on Windows and Linux
  • Working knowledge of CIS Security benchmarks
  • Good understanding and knowledge of codes languages
  • Collaborating with other members of the engagement team to plan the engagement and develop work program timelines, risk assessments, and other documents/templates
  • Demonstrating and applying strong project management skills, inspiring teamwork and responsibility with engaging team members

Qualifications

Minimum 5 years of experience and degree in

  • Computer science
  • Computing and information systems
  • Cyber security
  • Computer systems engineering

If your degree is in an unrelated subject, in-depth knowledge of computer operating systems with demonstrable skills in compromising computer systems is required along with a relevant degree, if you have one or more professional qualifications would be an added advantage:

  • Offensive Security Certified Professional (OSCP)
  • Certified Ethical Hacker (CEH) Certification
  • GIAC Penetration Tester (GPEN) Certification