Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Penetration Tester @ Innspark Solutions

Home > IT Security

 Penetration Tester

Job Description

This is a full-time on-site role for a Penetration Tester located in Faridabad. The Penetration Tester will be responsible for identifying and exploiting vulnerabilities in application security, as well as performing red teaming exercises.


Role & responsibilities

  • Plan and perform external penetration tests and vulnerability scans against clients websites, APIs, and network edge, employing manual research techniques and industry-standard tools (e.g., Burp Suite, Nessus).
  • Validate and triage findings, assign severity ratings (e.g., CVSS), and produce professional audit reports that translate technical risks into actionable business recommendations.
  • Engage with client stakeholders - present interim findings, advise on mitigation strategies, and retest remediated issues to verify closure.

Preferred candidate profile

  • Deep understanding of VAPT methodologies (OSSTMM, PTES) and research approaches.
  • Proficiency with web-app testing tools (Burp Suite, OWASP ZAP) and network scanners (Nmap).
  • Strong knowledge of OWASP Top 10, CVSS scoring, and network attack vectors.
  • Excellent written and verbal communication skills for client reporting and technical presentations.
  • Scripting ability (Python, Bash, PowerShell) for automation of scans and proof-of-concept research.
  • Hands-on cybersecurity experience such as accepted bug bounties, CTF rankings, disclosable VAPT reports, CVE contributions, or practical certifications like OSCP, eJPT.
  • Familiarity with compliance frameworks (PCI-DSS, ISO 27001, GDPR) and translating audit results into compliance guidance.

Job Classification

Industry: Emerging Technologies (Cybersecurity)
Functional Area / Department: IT & Information Security
Role Category: IT Security
Role: Cyber Security
Employement Type: Full time

Contact Details:

Company: Innspark Solutions
Location(s): Faridabad

+ View Contactajax loader


Keyskills:   vulnerability scans Burp Suite Owasp Zap OSSTMM Powershell ejpt triage finding Vulnerability Management Bash OSCP Penetration Testing PTES Audit Report Python

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ -6 Lacs P.A

Similar positions

QA hybrid tester

  • Iris Software
  • 6 - 11 years
  • Pune
  • 2 mths ago
₹ Not Disclosed

Penetration Tester/VAPT

  • Capgemini
  • 5 - 10 years
  • Hyderabad
  • 3 mths ago
₹ Not Disclosed

Trainee / Associate Penetration tester (Security tester)

  • Tsur Consultancy
  • 0 - 2 years
  • Chennai
  • 3 mths ago
₹ 2.5-5 Lacs P.A.

Senior Automation Tester

  • Newbie Soft Solutions
  • 10 - 13 years
  • Bengaluru
  • 3 mths ago
₹ 12-20 Lacs P.A.

Innspark Solutions

Innspark delivers IT services including digital transformation solutions, focusing on cloud services, software development, and business applications for enterprise clients.