Penetration tester

3 weeks ago


Austin, United States Diverse Lynx Full time
Penetration tester
Onsite - Austin, TX or SCV, CA
Min experience: 5-6 years in IT

Required skills
  • Experienced in Web application penetration testing
  • Experienced Mobile application penetration testing
  • Coding skills to test/simulate infiltration
  • Excellent knowledge of computer security and systems
  • Understanding of how vulnerabilities and security breaches can disrupt business
  • Good in troubleshooting and problem-solving skills
  1. 5+ or more years conducting penetration testing using freeware and commercial tools like BurpSuite, security reviews, threat modeling, tracking findings.
  2. Hands on exp in the area of DAST, SAST, Code review, DevSecOps etc.
  3. Conversant in at least one programming language such as Python or Java
  4. Familiar with typical web application vulnerabilities, especially OWASP top 10, understand the risk and principle of the vulnerabilities.
  5. Hands on skills to identify common vulnerabilities in real application, not just demo or lab.
  6. Understand how HTTP works.
  7. Basic ability to research, study and know how to solve simple technical issues
Good to have skills
  • Ability to identify and exploit web vulnerabilities (XSS, CSRF, SQLi, SSRF, arbitrary file upload, etc.)
  • Ability to identify and exploit mobile vulnerabilities (API issues, insecure storage, memory corruption, deep links, etc.)
  • Create new testing methods to identify anomalies, vulnerabilities
  • Communication skills to collaborate with different teams, document execution report and share finding


Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

  • Austin, United States ClifyX Full time

    Client- Infosys/Apple Title: Security/Penetration Tester Location: Austin, TX - Day 1 onsite Duration: 12 + Months contract JD: Must have: OSCP certifications • Familiarity with proxy tools (Burp Suite/ZAP) • Understanding of OWASP Top 10/NIST Standards • Nice to have - SANS or sive Security certifications (OSCP), Experience with Hack the Box, CTFs,...

  • Penetration Tester

    19 hours ago


    Austin, United States Diverse Lynx Full time

    Role: Penetration tester Lovation- Austin, TX or SCV, CA - Remote Min experience: 5-6 years in IT Contract: Long Term Required skills Experienced in Web application penetration testing Experienced Mobile application penetration testing Coding skills to test/simulate infiltration Excellent knowledge of computer security and systems ...

  • Penetration Tester

    4 weeks ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...

  • Penetration Tester

    4 weeks ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...

  • Penetration Tester

    1 month ago


    Austin, United States Wipro Full time

    About us:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company...

  • Penetration Tester

    1 month ago


    Austin, United States Wipro Full time

    About us:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company...