Company: Purpletalk
Experience: 0 – 1 Years
Salary: Not Disclosed
Location: Hyderabad (Kondapur)
Date: 20th December
Time: 10.00 AM – 4.00 PM
Venue:
Plot No 11, 11th Floor, The Watermark Technopark,
Survey No. 9, Kondapur,
Hyderabad, Telangana, India
Contact: Sai Krishna Kandregula
Purpletalk is looking for an enthusiastic and detail-oriented Manual Penetration Tester. This entry-level role is ideal for candidates who are curious about cybersecurity and eager to learn offensive security techniques. You will work with senior security engineers to identify vulnerabilities and strengthen application and infrastructure security.
- Perform manual penetration testing on web apps, APIs, mobile apps, networks, and cloud environments
- Identify and validate security vulnerabilities (OWASP Top 10, SANS 25, misconfigurations)
- Prepare vulnerability reports, PoCs, and remediation suggestions
- Re-test issues after fixes and coordinate with engineering teams
- Participate in internal security reviews and threat modeling
- Stay updated on emerging security threats and tools
- Networking fundamentals, HTTP/HTTPS, DNS, OS basics (Linux/Windows)
- Understanding of OWASP Top 10 and web security concepts
- Basic exposure to Burp Suite, Nmap, Nikto, Linux CLI
- Knowledge of input validation testing, authentication bypass, IDOR checks
- Good analytical and documentation skills
- Fresh graduates passionate about cybersecurity
- Candidates interested in ethical hacking and security testing
- Individuals with strong learning and problem-solving skills
- Hands-on labs or CTF experience (TryHackMe, HackTheBox, PortSwigger)
- Certifications like eJPT, CEH, Security+, CPT
- Basic scripting knowledge (Python or Bash)
Role: IT & Information Security – Other
Industry: IT Services & Consulting
Department: IT & Information Security
Employment Type: Full Time, Permanent
Education: Any Graduate
Penetration Testing, OWASP, DNS, HTTP, Vulnerability Assessment, Burp Suite, SANS, Application Security Testing, Network Penetration Testing
