Logo
Jobs via Dice

Penetration Tester at San Francisco, CA (Onsite)

Jobs via Dice, San Francisco, California, United States, 94199

Save Job

Overview

Penetration Tester at San Francisco, CA (Onsite) Responsibilities

This role requires a Penetration Tester skilled in VAPT for Web, API, Thick-client applications, SAST/DAST utilizing tools like Burp Suite and Metasploit, Checmarx. Identify vulnerabilities, create detailed reports, ensure compliance (OWASP, SANS), and integrate DevSecOps into CI/CD pipelines. Influence stakeholders and translate complex VAPT needs into scalable enterprise solutions. Mentor cross-functional teams, enforce delivery governance, and drive security improvements. Conduct security code reviews and vulnerability assessments for Web applications, thick clients, and API applications. Implement secure coding practices and OWASP guidelines. Conduct Web Application and API security testing using both manual and automated penetration testing methodologies. Perform penetration testing and launch exploits using tools such as Nessus, Metasploit, Core Impact, and Backtrack distribution tools. Prepare detailed VAPT findings manually. Work with development teams to ensure DevSecOps integration in CI/CD pipelines. Qualifications

Experience: 10+ Years Strong technical skills with red team expertise; potential bug bounty program experience. Ability to influence stakeholders and translate VAPT needs into scalable solutions. Skilled in mentoring cross-functional teams and enforcing delivery governance. Experience with VAPT as per OWASP Top 10, SANS Top 25, and NIST/SANS Security Guidelines. Location

San Francisco, CA (Onsite) Employment type

Full-time

#J-18808-Ljbffr