Are you a Manual Penetration Tester passionate about cybersecurity and ethical hacking? IBM is hiring skilled security professionals with 3.5 to 4 years of experience to identify and mitigate vulnerabilities across web, mobile, and API applications. If youโre eager to work in a dynamic environment and enhance digital security, this opportunity is for you!
๐ Position Details:
๐น Role: Manual Penetration Tester
๐น Experience: 3.5 to 4 years
๐น Location: Bangalore (Hybrid)
๐น Job Type: Full-time
๐ Key Responsibilities:
โ
Conduct manual penetration testing on web, mobile, and API applications
โ
Identify security flaws beyond automated scanning, including OWASP Top 10 risks
โ
Perform business logic assessments, privilege escalation analysis, and access control testing
โ
Execute API Security Testing (REST & GraphQL APIs) and Mobile App Security Testing (iOS/Android)
โ
Perform Thick Client Security Testing including reverse engineering, binary analysis, and fuzzing
โ
Collaborate with developers and security teams to provide remediation guidance
โ
Document vulnerabilities in detailed reports with risk ratings and PoC exploits
โ
Stay updated on emerging threats, attack vectors, and manual exploitation techniques
๐ Required Skills & Tools:
๐ Strong knowledge of OWASP Top 10 vulnerabilities (SQL Injection, XSS, CSRF, IDOR, etc.)
๐ Hands-on experience with Burp Suite, OWASP ZAP, SQLmap, Metasploit, and Nmap
๐ Understanding of secure coding practices in JavaScript, Python, Java, or PHP
๐ Strong analytical skills and a hacker mindset to think like an attacker
๐ Experience in report writing, risk analysis, and mitigation recommendations
๐ Preferred Certifications (Nice to Have):
๐น OSCP, OSWE, GWAPT, CEH, or similar security certifications

๐ฉ Interested? Apply Now! Send your resume to Click here.
Secure your future in cybersecurity with IBM!