Full-Time VAPT Application Penetration Tester

Sutherland is hiring a remote Full-Time VAPT Application Penetration Tester. The career level for this job opening is Experienced and is accepting Chennai, India based applicants remotely. Read complete job description before applying.

Sutherland

Job Title

VAPT Application Penetration Tester

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

Chennai, India

Job Details

Primary Job Function: Sutherland is seeking a Vulnerability Assessment/Penetration Testing person to augment our existing team and expand our vulnerability assessment capabilities globally.

Responsibilities:

  • Conduct Web, API, Thick Client penetration testing (Manual and Automated).
  • Strong knowledge of OWASP Top 10, OSSTMM and SANS 25.
  • Experience with security assessment tools such as Proxy tools, IBM Appscan, Web Inspect, NMap, Nessus, Maltego, Tenable SC, Acunetix and Backtrack.
  • Drive security standards in applications like OWASP, SANS, CVSS, CWE, STRIDE, DREAD
  • Conduct Internal & External network penetration testing.
  • Conduct OSINT and Red team penetration testing.
  • Conduct vulnerability assessment on Servers, Network device, Endpoints and configuration review on firewall, Network device, Servers, Endpoints as per industry standards such CIS Benchmarks.
  • In-depth knowledge of Networks and Operating Systems, including Kali Linux, Ubuntu, Mac OS, Windows
  • Complete tasks independently, meet schedules & delivery timelines.
  • Familiarity with software attack and exploitation techniques.
  • Quickly learn new technologies and understand the security implications.
  • Monitoring security access and analyzing security breaches to identify the root cause.

Summary of job function: Conducting vulnerability assessment based on customer & Sutherland requirements. Ability to perform internal/External penetration testing, Segmentation penetration testing, Firewall configuration review to meet compliances. Ability to perform Web, API, Thick client penetration testing as per industry best standards.

Desired Education/Certifications:

  • Bachelor’s degree in Computer Science, Engineering or related field.
  • 4 to 7 years’ experience in application penetration testing & vulnerability assessment.
  • CEH, ECSA, CRTP, OSCP, and other certifications

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time VAPT Application Penetration Tester at Sutherland is 1st of January 2026 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Chennai, India ] applicants. .

Related Jobs You May Like

Penetration Tester (OWASP, Burp Suite)

Mumbai, India
1 week ago
Burp Suite
Kali Linux
OWASP
NECSWS
Full-Time
Experienced

Looking for a specific job?