Junior Penetration Testing Engineer

1 week ago


Karachi, Sindh, Pakistan Trilliuminfosec Full time

Trillium Information Security Systems (TISS) | Permanent

Karachi, Pakistan | Posted on 05/06/2025

Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance solutions to customers, performed specialized information security services, trained thousands of cyber security professionals across the country, and established a comprehensive network of resellers.

Job Description
  • Perform Static (SAST), Dynamic (DAST), and Interactive (IAST) Application Security Testing on:
  • Web applications
  • Conduct network and Active Directory penetration testing to identify vulnerabilities and misconfigurations.
  • Document vulnerabilities with technical detail and remediation guidance.
  • Deliver clear and concise Vulnerability Assessment and Penetration Testing (VAPT) reports.
  • Communicate findings and remediation steps to technical and non-technical stakeholders.
  • Collaborate with development, infrastructure, and DevSecOps teams for secure SDLC integration.
Stay current with emerging threats, vulnerabilities, and mitigation techniques.Requirements
  • 1–1.5 years of hands-on experience in SAST/DAST/IAST tools and methodologies.
  • Proven experience testing Android and iOS applications for security flaws.
  • Strong understanding of web application security (OWASP Top 10, API Security, etc.).
  • Proficiency in network and Active Directory pentesting, including common tools like Nmap, BloodHound, and others.
  • Experience writing professional VAPT reports.

Preferred Tools & Technologies:

  • Burp Suite, ZAP, MobSF, Frida, and JADX

Education & Certifications (Preferred but not mandatory):

  • Bachelor's degree in Computer Science, Cybersecurity, or related field
#J-18808-Ljbffr

  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | Full timePenetration Testing EngineerKarachi, Pakistan | Posted on 05/06/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Job SummaryWe are seeking a highly skilled Penetration Testing Engineer to join our team. The ideal candidate will have hands-on experience in SAST/DAST/IAST tools and methodologies, with a strong understanding of web application security and proficiency in network and Active Directory pentesting.This role involves performing Static (SAST), Dynamic (DAST),...


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | Summer Internship (2025)Penetration Testing TraineeKarachi, Pakistan | Posted on 05/11/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are seeking a seasoned Security Professional to lead our offensive security services. As an Offensive Service Lead (Senior Pentester), you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.Key Responsibilities:Manage Pentesting teams, ensuring quality and...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Penetration Testing EngineerWe are seeking a skilled Penetration Testing Engineer to join our team.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are seeking a skilled Junior SQA Engineer to join our team. In this role, you will be responsible for ensuring the quality and reliability of our software products. You will work closely with cross-functional teams to identify and document bugs or issues, and assist in writing and maintaining automation scripts.The ideal candidate has a strong foundation...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    As a Junior SQA Engineer, you will be responsible for ensuring the quality and reliability of our software products.">Responsibilities:">">Test planning and execution, including manual testing and automation script maintenance.">API testing using tools like Postman and documentation of API issues.">Database testing using SQL or MongoDB and reporting of...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Junior Software Engineer PositionWe are seeking a skilled Junior Software Engineer to assist in designing, developing and maintaining software applications.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Job Description:We are seeking a skilled Junior SQA Engineer to contribute to the development of high-quality software products. This is an excellent opportunity for someone looking to start their career in software testing and quality assurance.In this role, you will work closely with cross-functional teams to understand project goals and requirements. You...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are seeking a talented Junior SQA Engineer to join our team. As a key member of our team, you will be responsible for ensuring the quality and reliability of our software products. You will work closely with cross-functional teams to identify and document bugs or issues, and assist in writing and maintaining automation scripts.The ideal candidate has a...