Overview
On Site
Depends on Experience
Contract - Independent
Contract - W2
Contract - 6 Month(s)
Skills
VAPT
OWASP Top 10
Red Teaming
CICD
NIST
Job Details
Summary:
Looking for an experienced Penetration Tester with strong skills in VAPT for Web, API, and Thick-Client applications, along with SAST/DAST expertise. The role involves performing manual and automated testing, identifying vulnerabilities, and integrating security into DevSecOps pipelines.
Key Skills & Tools:
- VAPT, Web/API/Thick Client Security Testing
- Tools: Burp Suite, Metasploit, Nessus, Core Impact, Checkmarx
- Strong knowledge of OWASP Top 10, SANS 25, and NIST standards
- Hands-on with secure coding reviews and CICD DevSecOps integration
- Experience in Red Teaming and bug bounty programs preferred
Ideal Candidate:
- 5 8 years of security testing experience
- Proven ability to mentor teams and implement enterprise security solutions
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.