HamburgerMenu
hirist

Job Description

OSCP Penetration Tester

Description :

We are seeking an experienced OSCP Penetration Tester to join our cybersecurity team in India. The ideal candidate will have 5-8 years of hands-on experience in penetration testing and security assessments, with a strong understanding of various security frameworks and methodologies.

Responsibilities :

- Conduct penetration tests on various systems and networks to identify vulnerabilities.

- Develop and execute comprehensive test plans to assess security posture.

- Create detailed reports of findings, including risk assessments and remediation recommendations.

- Collaborate with development and operations teams to improve security practices.

- Stay up-to-date with the latest security threats and trends in penetration testing.

Skills and Qualifications :

- OSCP certification (Offensive Security Certified Professional) is required.

- Extensive knowledge of penetration testing methodologies and frameworks.

- Proficiency in various penetration testing tools such as Burp Suite, Metasploit, Nmap, and Wireshark.

- Strong understanding of network protocols, operating systems, and web applications.

- Experience with scripting languages such as Python, Bash, or PowerShell is a plus.

- Ability to communicate complex security issues in a clear and concise manner.


info-icon

Did you find something suspicious?