Penetration Tester

Found in: Appcast Linkedin GBL C2 - 2 weeks ago


Austin, United States Wipro Full time

About us:

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 243,000 dedicated employees serving clients across six continents. Together, we discover ideas and connect the dots to build a better and a bold new future.


Job details:

3 – 7 years dedicated web application penetration testing experience

SAST, DAST


  • Penetration tester

    10 hours ago


    Austin, United States Diverse Lynx Full time

    Penetration tester Onsite - Austin, TX or SCV, CA Min experience: 5-6 years in IT Required skills Experienced in Web application penetration testing Experienced Mobile application penetration testing Coding skills to test/simulate infiltration Excellent knowledge of computer security and systems Understanding of how vulnerabilities and security...

  • Penetration Tester

    Found in: Appcast US C2 - 1 week ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...

  • Penetration Tester

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...


  • Austin, United States Diverse Lynx Full time

    Hello Hope you are doing well today ! We are currently hiring for Penetration Tester for Austin, TX or SCV, CA for my client . JD are mention below please go through the JD once & if you find the JD relevant to your prior experience then please reverts back with Updated resume , Visa type & current location Penetration tester Onsite - Austin, TX...