logo

JobNob

Your Career. Our Passion.

Sr. Penetration Tester


Zettawise Consulting Pvt. Ltd


Location

Kolkatta | India


Job description

Job Description: o Performing internal and external vulnerability assessments o Performing Source Code Review for given applications o Performing web application/infra/android app penetration testing (Black box, Grey box and White box) o Performing thick client assessment o Manually verifying and generating PoCs for the vulnerabilities discovered by automated scanners. Removing False Positives from automated reports. o Provide assistance to business areas understanding and documenting technical threats and vulnerabilities and possible fixes. o Identify suitable methods to undertake proactive measures at client's networks to close security issues in anticipation of new intrusion threats. o Managing the pen testing team o Leading client interaction for report presentation and discussing the issues.

Qualifications: Bachelor's degree in any discipline. Desirable to be in streams like Computer Science, Information Security, or a related field.

Experience: 5+ years as penetration tester

Core Competencies o Advance Penetration Testing [Network, Web App, Mobile and Thick Client] o Reverse Engineering o Malware Analysis o Client interaction. Report presentation.

Certifications o OSCP/ LPT Mandatory o CEH o CHFI o CRTP

Familiarity with Security Tools (Commercial) o IBM App Scan Standard – Web Application Scanning (WAS) o Nessus –Infra Vulnerability Assessment o Burp Suite Professional o Metasploit Express – Infra Penetration Testing o MicroFocus Fortify Audit Workbench o Microfocus Web Inspect

(Open Source/Freeware) o Burp Suite – Manual validation for Web App o OWASP ZAP – Web Application Scanning (WAS) o Nmap – Network Scanner o Nikto – Web Server Scanning o Sysinternal Tools – Malware Analysis o Different tools/scripts in Kali Linux


Job tags



Salary

All rights reserved