Penetration Tester - Pune, India - Pitney Bowes

Pitney Bowes
Pitney Bowes
Verified Company
Pune, India

2 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too.
We have amazing people who are the driving force, the inspiration and foundation of our company.

Our thriving culture can be broken down into four components
:
Client. Team. Win. Innovate.


We actively look for prospects who:

  • Are passionate about client success.
  • Enjoy collaborating with others.
  • Strive to exceed expectations.
  • Move boldly in the quest for superior and best in market solutions.

The Job

  • Perform vulnerability assessments and provide recommendations for remediation.
  • Collaborate with crossfunctional teams to identify security risks and recommend appropriate solutions.
  • Develop and execute exploit code to demonstrate vulnerabilities and their impact.
  • Document findings and communicate results to both technical and nontechnical audiences.
  • Provide leadership and guidance to junior penetration testers and team members.

Qualifications & Skills required.

  • At least 2 years of experience in penetration testing or related field
  • Experience with tools such as Metasploit, Burp Suite, Nmap, and Kali Linux
  • Excellent communication and documentation skills
  • Ability to work independently and within a team environment.
  • Relevant certifications such as OSCP, GPEN, or CEH are preferred.
  • Kubernetes based container deployment.

We will:


  • Provide the will: opportunity to grow and develop your career
  • Offer an inclusive environment that encourages diverse perspectives and ideas
  • Deliver challenging and unique opportunities to contribute to the success of a transforming organization
  • Offer comprehensive benefits globally
    (P
    B Live Well)
Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace.

More jobs from Pitney Bowes