Penetration tester with OSCP certification

2 weeks ago


Austin, United States Diverse Lynx Full time

Hello

Hope you are doing well today

We are currently hiring for Penetration Tester for Austin, TX or SCV, CA for my client . JD are mention below please go through the JD once & if you find the JD relevant to your prior experience then please reverts back with Updated resume , Visa type & current location

Penetration tester
Onsite - Austin, TX or SCV, CA (Remote)
Min experience: 5-6 years in IT

OSCP certification must needed

Required skills

  • Experienced in Web application penetration testing
  • Experienced Mobile application penetration testing
  • Coding skills to test/simulate infiltration
  • Excellent knowledge of computer security and systems
  • Understanding of how vulnerabilities and security breaches can disrupt business
  • Good in troubleshooting and problem-solving skills
  1. 5+ or more years conducting penetration testing using freeware and commercial tools like BurpSuite, security reviews, threat modeling, tracking findings.
  2. Hands on exp in the area of DAST, SAST, Code review, DevSecOps etc.
  3. Conversant in at least one programming language such as Python or Java
  4. Familiar with typical web application vulnerabilities, especially OWASP top 10, understand the risk and principle of the vulnerabilities.
  5. Hands on skills to identify common vulnerabilities in real application, not just demo or lab.
  6. Understand how HTTP works.
  7. Basic ability to research, study and know how to solve simple technical issues
Good to have skills
  • Ability to identify and exploit web vulnerabilities (XSS, CSRF, SQLi, SSRF, arbitrary file upload, etc.)
  • Ability to identify and exploit mobile vulnerabilities (API issues, insecure storage, memory corruption, deep links, etc.)
  • Create new testing methods to identify anomalies, vulnerabilities
  • Communication skills to collaborate with different teams, document execution report and share findings


Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

  • Austin, United States ClifyX Full time

    Client- Infosys/Apple Title: Security/Penetration Tester Location: Austin, TX - Day 1 onsite Duration: 12 + Months contract JD: Must have: OSCP certifications • Familiarity with proxy tools (Burp Suite/ZAP) • Understanding of OWASP Top 10/NIST Standards • Nice to have - SANS or sive Security certifications (OSCP), Experience with Hack the Box, CTFs,...


  • Austin, United States ClifyX Full time

    Client- Infosys/Apple Title: Security/Penetration Tester Location: Austin, TX - Day 1 onsite Duration: 12 + Months contract JD: Must have: OSCP certifications • Familiarity with proxy tools (Burp Suite/ZAP) • Understanding of OWASP Top 10/NIST Standards • Nice to have - SANS or sive Security certifications (OSCP), Experience with Hack the Box, CTFs,...

  • Penetration Tester

    1 week ago


    Austin, United States Diverse Lynx Full time

    Role: Penetration tester Lovation- Austin, TX or SCV, CA - Remote Min experience: 5-6 years in IT Contract: Long Term Required skills Experienced in Web application penetration testing Experienced Mobile application penetration testing Coding skills to test/simulate infiltration Excellent knowledge of computer security and systems ...

  • Penetration Tester

    3 weeks ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...

  • Penetration Tester

    3 weeks ago


    Austin, United States Pinnacle Group, Inc. Full time

    Penetration TesterDay 1 Onsite Austin, TXHybrid – 3 days / Week Long term contract Looking for at least 11+ years exp candidate Must understand all aspects of security engineering. Should be able to:Identify vulnerabilities through test, system design review or code analysis; Explain how a vulnerability exploitation works and root cause.Recommend secure...

  • Penetration Tester

    4 weeks ago


    Austin, United States Wipro Full time

    About us:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company...

  • Penetration Tester

    4 weeks ago


    Austin, United States Wipro Full time

    About us:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company...


  • Austin, United States Oscar Orduno, Inc Full time

    Construction laborers/Concrete Testers perform a variety of tasks at all kinds of construction sites. Tasks that require little skill can be learned quickly; other tasks require considerable experience or training. General laborers are often required to work outside in all kinds of weather or in buildings without heating or air conditioning. On-the-job...

  • SOC Analyst

    60 minutes ago


    Austin, United States Konane Solutions Full time

    2+ years of information security related experience Experience with security operations, security engineering, risk management, vulnerability management, threat analysis, security auditing, incident response and other information security practices preferred Strong knowledge of cloud computing and network protocols Knowledge of industry information security...


  • Austin, United States CrowdStrike Full time

    About the Role: We are looking to hire Sr. Manager of Sales Engineering who will lead and oversee a team of Regional Sales Engineers in the Western region of the United States. This team sells into our Enterprise accounts and are technical SME's of CrowdStrike's products. We are looking for talent with a strong understanding of the security marketplace with...


  • Austin, United States NinjaOne Full time

    About the Role The Application Security Engineer role is pivotal to the NinjaOne team. It has company-wide visibility and includes deliverables stretching across individual developers to executive leadership. As part of our core information technology team, you will directly contribute to the user experience of our 10,000+ customers across the...


  • Austin, Texas, United States NinjaOne Full time

    About the Role The Application Security Engineer role is pivotal to the NinjaOne team. It has company-wide visibility and includes deliverables stretching across individual developers to executive leadership. As part of our core information technology team, you will directly contribute to the user experience of our 10,000+ customers across the...

  • SOC Analyst

    6 days ago


    Austin, United States Perfict Global, Inc. Full time

    About Us: Perfict Global is a leading IT consulting services provider focused on providing innovative and successful business workforce solutions to Fortune 500 companies. Our trained and experienced professionals constantly strive to bring together the best technologies available to manage client's complex business and technology, participate in...


  • AUSTIN, United States CrowdStrike, Inc. Full time

    About the Role: We are looking to hire Sr. Manager of Sales Engineering who will lead and oversee a team of Regional Sales Engineers in the Western region of the United States. This team sells into our Enterprise accounts and are technical SME's of CrowdStrike's products. We are looking for talent with a strong understanding of the security marketplace with...


  • Austin, United States CrowdStrike Full time

    About the Role: Are you ready for your next real security challenge? Are you passionate about helping organizations stop breaches using a platform that just works? If so, CrowdStrike is seeking a Sales Engineer with significant security expertise. You should be able to articulate how current security solutions are designed and deployed, and why they are...


  • Austin, United States Techpro Power Group (All) Full time

    Job DescriptionJob DescriptionDescription:Title: Electrical Testing TechnicianLocation: Austin, TX Job Summary: TechPro Power Group is seeking an experienced Electrical Testing Technician to join our team. The successful candidate will perform acceptance and maintenance testing on low and medium-voltage switchgear, circuit breakers, transformers, protective...


  • Austin, Texas, United States CrowdStrike, Inc. Full time

    About The Role: Are you ready for your next real security challenge? Are you passionate about helping organizations stop breaches using a platform that just works? If so, CrowdStrike is seeking a Senior Sales Engineer with significant security expertise. You will be managing our global customer relationship with Amazon for all existing business. You will...


  • Austin, United States CrowdStrike Full time

    About The Role: Are you ready for your next real security challenge? Are you passionate about helping organizations stop breaches using a platform that just works? If so, CrowdStrike is seeking a Senior Sales Engineer with significant security expertise. You will be managing our global customer relationship with Amazon for all existing business. You will...

  • Sales Manager

    1 week ago


    Austin, United States Bitdeer Group Full time

    About Bitdeer: Bitdeer Technologies Group (Nasdaq: BTDR) is a leader in the blockchain and high-performance computing industry. It is one of the worlds largest holders of proprietary hash rate and suppliers of hash rate. Bitdeer is committed to providing comprehensive computing solutions for its customers. The company was founded by Jihan Wu, an early...


  • Austin, United States CrowdStrike, Inc. Full time

    About The Role: Are you ready for your next real security challenge? Are you passionate about helping organizations stop breaches using a platform that just works? If so, CrowdStrike is seeking a Senior Sales Engineer with significant security expertise. You will be managing our global customer relationship with Amazon for all existing business. You will...