Job Title

Penetration Testing Specialist

Company Name
UST Global
Job Type
Full-time
Qualification
Bachelor’s Degree
Experience
12 Years
Vacancies
1
Salary Offered
Not Disclosed
Job Category
Location
Bangalore, Karnataka, India
Job Description

Role: Specialist I - Cyber Security Application Penetration Tester
Skillset required:
i. 10 to 12 years of experience in application penetration testing
ii. Able to run manual penetration tests and identify vulnerabilities
iii. Prior experience in understanding applications and correlate vulnerabilities across applications
iv. Client Management, Delivery Management
v. Bachelor’s degree

Job Description:
i. Formulate policies for mobile device usage and clearly define the scope and methodologies for penetration tests.
ii. Launch the VAPT process by gathering comprehensive information about application assets and identifying potential vulnerabilities through static and dynamic analysis techniques.
iii. Proceed with penetration testing to simulate cyber-attacks, employing strategies like SQL injection and cross-site scripting to pinpoint exploitable weaknesses.
iv. Analyse the outcomes of vulnerability scans and penetration tests to prioritise genuine threats, followed by detailed reporting and collaboration with development teams for remediation.
v. Ensure ongoing security through regular compliance reporting and audits in the MDM domain, retesting, and continuous improvement initiatives in the VAPT sphere.
vi. Identify repetitive issues and prepare a detailed action set on how it can be prevented
vii. Prepare daily/weekly/monthly reports as required
viii. Conduct training as required to existing and new associates

Key Skills
Recruiter's Name
--
Telephone
--
Posted Date
October 23, 2023
Additional information
Apply Before 10/31/2023.