Pune, Maharashtra, India
Information Technology
Full-Time
Tekfocus Minds Pvt Ltd
Overview
Requirements
- Proven experience as a Penetration Tester or in a cybersecurity role.
- Strong understanding of:
- OWASP Mobile Top 10
- OWASP Web Top 10
- MITRE ATT&CK framework
- Proficiency in tools such as:
- Burp Suite, Frida, MobSF, Nmap, Wireshark, Metasploit
- Hands-on experience with:
- SSL pinning bypass
- Jailbreak/root detection bypass
- Certificate validation flaws
- Mobile app reverse engineering
- Familiarity with operating systems like Windows, Kali Linux, and macOS
- Exposure to cloud platforms such as AWS, Azure, or GCP
- Knowledge of scripting/programming languages such as Python, Bash, or PowerShell (preferred)
- Relevant certifications are a strong advantage:
- CEH, OSCP, or similar
Preferred Skills
- Prior experience in mobile application penetration testing
- Ability to work independently and manage time effectively
- Excellent communication skills, especially in conveying technical findings to non-technical stakeholders
Skills
Information Security,Data Analysis,Penetration Testing
Job Type: Full-time
Pay: ₹2,000,000.00 - ₹3,000,000.00 per year
Benefits:
- Health insurance
- Provident Fund
Schedule:
- Day shift
Experience:
- OSCP Penetration Tester: 5 years (Required)
- mobile application penetration testing: 4 years (Required)
License/Certification:
- OSCP Certification (Required)
Work Location: In person
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in