Role & responsibilities
Perform penetration tests on web, mobile, and API applications; configure/run DAST where needed; produce comprehensive reports; drive remediation, retest, and executive communication.
Scoping calls; confirm timelines & prerequisites; ensure test readiness
Preferred candidate profile
6 to 8+ years in offensive security/VAPT; tools: Burp Suite Pro, Invicti, OWASP tooling; API testing (Postman); strong reporting & stakeholder communication; familiarity with OWASP ASVS/MASVS, OWASP Top 10.
Shift Coverage: Business hours + oncall for P1 exploit confirmations and golive risk decisions; weekend windows per release calendar.
Systems Access & Request Process

Keyskills: Burp Suite Penetration Testing OWASP Appiro Dast API
COMPANY PROFILE: GSPANN is a US California Bay Area based consulting services provider focused on implementations in the Enterprise Content Management, Business Intelligence & Mobile Solution initiatives. More than 90% of our current clientele are FORTUNE 1000 organizations. We specialize in str...