Role: Penetration Tester
Location: San Francisco, CA (Onsite)
Experience: 10+ Years
Duration: Long Term
Client: TCS
Job Description:
- This role requires a Penetration Tester skilled in VAPT for Web, API, Thick-client applications, SASTDAST utilizing tools like Burp Suite and Metasploit, Checmarx.
- Key responsibilities include identifying vulnerabilities, creating detailed reports, ensuring compliance (OWASP, SANS), and integrating DevSecOps into CICD pipelines.
- Strong technical skills, red teaming expertise, and potentially bug bounty program experience are essential for success Ability to influence stakeholders and translate complex VAPT needs into scalable enterprise solutions.
- Skilled in mentoring cross-functional teams, enforcing delivery governance, and improving
- Conduct security code reviews and vulnerability assessments for Web application, thick client, API applications. Implement secure coding practices and OWASP guidelines.
- Conduct Web Application and API Security Testing using both Manual and Automated Penetration Testing Methodologies.
- Conduct penetration test and launch exploits using Nessus, Metasploit, Core Impact, Backtrack penetration testing distribution tools sets.
- Prepare detailed VAPT findings manually.
- Strong experience with performing VAPT as per OWASP Top 10, SANS Top 25, and NIST, and SANS Security Guidelines.
- Work with development teams to ensure Dev Sec Ops integration in CICD pipelines.
Thanks & Regards,
Ram Kumar
Technical Recruitment Manager
Email: kumar@itvisiongroup.com
12200 Ford Rd, Suite A476, Irving, TX 75234