Job Description :
This role requires a Penetration Tester skilled in Vulnerability Assessment and Penetration Testing (VAPT) for Web, API, and Thick-client applications , as well as SAST / DAST utilizing tools like Burp Suite , Metasploit , and Checkmarx .
Key responsibilities include identifying vulnerabilities, creating detailed reports, ensuring compliance ( OWASP, SANS ), and integrating DevSecOps into CI / CD pipelines . Strong technical skills, red teaming expertise , and potentially bug bounty program experience are essential for success. Ability to influence stakeholders and translate complex VAPT needs into scalable enterprise solutions. Skilled in mentoring cross-functional teams, enforcing delivery governance, and improving.
Responsibilities :
Conduct security code reviews and vulnerability assessments for Web applications , Thick-client , and API applications .
Implement secure coding practices and OWASP guidelines .
Conduct Web Application and API Security Testing using both Manual and Automated Penetration Testing Methodologies .
Conduct penetration tests and launch exploits using Nessus , Metasploit , Core Impact , and Backtrack penetration testing toolsets.
Prepare detailed VAPT findings manually .
Strong experience with performing VAPT as per OWASP Top 10 , SANS Top 25 , NIST , and SANS Security Guidelines .
Work with development teams to ensure DevSecOps integration within CI / CD pipelines .
Penetration Tester • San Francisco, CA, United States