Posted time November 5, 2021 Location Any Location Job type Full-time
  • Strong hands on experience in performing penetration testing for web & mobile (Android & IPA).
  • Engage with and manage customers.
  • Identify and Exploit vulnerabilities in Web Application and API Security by Testing using both Manual and Automated Penetration Methods.
  • Conduct network vulnerability assessment and penetration testing.
  • Perform Penetration testing for mobile applications and POS machines.
  • Ability to suggest remediation to vulnerabilities detected during the test and make documented reports.

Preferred candidates who can join immediately.

Certification such as : OSCP / OSCE/OSWP / EJPT/OSWP or any equivalent certifications are preferred.

Good verbal and written communication skill.

Apply Now