Preloader

Loading

Penetration Tester

  • Cybersecurity
  • Fully Remote
  • 2 months ago
  • Worldwide

Job Information

  • icon
    Salary Dollar 110,000–120,000 / Yearly
  • icon
    Shift Morning
  • icon
    No. of Openings 1 opening
  • icon
    Job Level : Mid-Level
  • icon
    Job Experience : 3-5 Years
  • icon
    Job Qualifications Bachelor’s Degree

Job Description

CipherFort Labs is seeking a Penetration Tester to join our remote-first team. You will perform comprehensive security assessments, simulate attacks, and identify vulnerabilities in cloud and on-premise infrastructures for fast-growing global organizations. Your work will directly contribute to improving our clients’ zero-trust security posture and overall threat resilience.

Responsibilities:

  • Conduct penetration tests on web applications, APIs, cloud infrastructure, and networks.
  • Identify and exploit vulnerabilities to provide actionable remediation recommendations.
  • Collaborate with DevSecOps and Cloud Security teams to integrate security into development workflows.
  • Document findings, create reports, and communicate risks to technical and non-technical stakeholders.
  • Stay up to date on emerging threats, tools, and techniques in cybersecurity.
  • Support incident response and assist with security automation initiatives.

Required Skills:

  • Programming/Scripting: Python, Go, JavaScript (for automation and exploit development)
  • Security Tools: Burp Suite, Metasploit, Nmap, Wireshark, Sentinel, CrowdStrike, Palo Alto
  • Cloud Platforms: AWS, Azure, Google Cloud
  • DevOps / CI/CD: Docker, Kubernetes, Terraform
  • Git / GitHub / GitLab
  • Strong understanding of zero-trust principles and threat modeling

 

Uploading