Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Senior Penetration Tester (Vulnerability Assessment & Pen Testing) @ ISHIR

Home > IT Security

 Senior Penetration Tester (Vulnerability Assessment & Pen Testing)

Job Description

Role Overview:


We are seeking a Senior Penetration Tester (VAPT Specialist) to join our team. The ideal candidate will have hands-on experience in identifying vulnerabilities, simulating cyberattacks, and delivering actionable recommendations to strengthen client security. You will be working on a diverse range of environments, including enterprise networks, web/mobile applications, cloud infrastructures, and OT/IoT systems across Australia and the Pacific.


Key Responsibilities:


  • Conduct Vulnerability Assessments and Penetration Tests (VAPT) across networks, systems, web apps, mobile apps, APIs, and cloud environments.
  • Develop detailed methodologies and execute tests in line with industry frameworks (OWASP, CREST, NIST, ISO 27001, Essential Eight, PCI DSS).
  • Produce comprehensive reports highlighting findings, risk levels, and clear remediation strategies.
  • Collaborate with clients IT/security teams to validate fixes and conduct retests.
  • Stay updated with emerging threats, zero-days, and red-teaming techniques.
  • Support pre-sales and proposal development with technical inputs when required.

Skills & Qualifications:


  • Bachelor's degree in Cybersecurity, Computer Science, or related field (or equivalent experience).
  • Minimum 5 years of hands-on penetration testing experience.
  • Strong knowledge of manual and automated VAPT tools such as Burp Suite, Metasploit, Nessus, OpenVAS, Kali Linux, Nmap, Wireshark, and scripting (Python, PowerShell, Bash).
  • Familiarity with Active Directory attacks, privilege escalation, and lateral movement techniques.
  • Strong understanding of web vulnerabilities (OWASP Top 10), API flaws, and misconfigurations in cloud platforms (Azure, AWS, GCP).
  • Excellent communication and report-writing skills.

Preferred / Nice to Have:


  • CREST Registered Pen Tester, OSCP, OSWE, OSEP, CRTO, GPEN, or similar certifications.
  • Experience in red teaming, social engineering, and phishing simulations.
  • Exposure to SIEM, EDR, XDR platforms and threat-hunting practices.

What We Offer:


  • Competitive salary package based on experience.
  • Work with high-profile clients across Australia, Fiji, and the Pacific.
  • Opportunity to grow into leadership or specialist roles (Red Team Lead, vCISO, SOC specialist).
  • Hybrid/remote work flexibility.
  • Training, certifications, and career growth opportunities.

Job Classification

Industry: IT Services & Consulting
Functional Area / Department: IT & Information Security
Role Category: IT Security
Role: Security Engineer / Analyst
Employement Type: Full time

Contact Details:

Company: Borderless
Location(s): Chennai

+ View Contactajax loader


Keyskills:   Burp Suite Nessus Pen testing Vulnerability Assessment Kali Linux PowerShell Wireshark OpenVAS Metasploit Nmap privilege escalation

 Fraud Alert to job seekers!

₹ 6-12 Lacs P.A

Similar positions

SAP security & GRC

  • G4S
  • 7 - 12 years
  • Noida, Gurugram
  • 6 days ago
₹ 6.5-16.5 Lacs P.A.

Senior Security Engineer

  • Ahead
  • 4 - 7 years
  • Noida, Gurugram
  • 7 days ago
₹ Not Disclosed

Senior Security Engineer

  • Idfc First Bank
  • 5 - 10 years
  • Hyderabad
  • 17 days ago
₹ Not Disclosed

Senior Consultant, Offensive Security

  • Palo Alto Networks
  • 4 - 9 years
  • Bengaluru
  • 21 days ago
₹ Not Disclosed

ISHIR

ISHIR ISHIR is a diversified offshore IT solutions company offering world class application services to help organization's exceed its technological expectations. Our competencies lie in onshore and offshore software development, maintenance and offshore project management services. ISHIR&am...