Penetration Testing Security Specialist

1 week ago


Karachi, Sindh, Pakistan beBee Careers Full time

Job Summary

We are seeking a highly skilled Penetration Testing Engineer to join our team. The ideal candidate will have hands-on experience in SAST/DAST/IAST tools and methodologies, with a strong understanding of web application security and proficiency in network and Active Directory pentesting.

  • This role involves performing Static (SAST), Dynamic (DAST), and Interactive (IAST) Application Security Testing on Web applications.
  • You will conduct Network and Active Directory penetration testing to identify vulnerabilities and misconfigurations, documenting them with technical detail and remediation guidance.
  • The successful candidate will deliver clear and concise Vulnerability Assessment and Penetration Testing (VAPT) reports, communicating findings and remediation steps to technical and non-technical stakeholders.
  • You will collaborate with development, infrastructure, and DevSecOps teams for secure SDLC integration, staying current with emerging threats, vulnerabilities, and mitigation techniques.
Key Responsibilities
  • SAST/DAST/IAST toolset expertise, including Burp Suite, ZAP, MobSF, Frida, and JADX.
  • Strong web application security knowledge, with familiarity with OWASP Top 10 and API Security.
  • Network and Active Directory pentesting skills, using common tools like Nmap and BloodHound.
  • Professional report writing and communication skills, with the ability to articulate complex concepts to both technical and non-technical audiences.

Preferred Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, or related field.


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | Summer Internship (2025)Penetration Testing TraineeKarachi, Pakistan | Posted on 05/11/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information...


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | Full timePenetration Testing EngineerKarachi, Pakistan | Posted on 05/06/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance...


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | PermanentKarachi, Pakistan | Posted on 05/06/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance solutions to customers, performed...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Security SpecialistThis role is ideal for a highly motivated and experienced Security Specialist who can apply their skills in penetration testing, vulnerability assessment, and Secure Development Lifecycle (SDLC) integration.You will be responsible for conducting comprehensive security testing, identifying vulnerabilities, and providing actionable...

  • Security Risk Manager

    2 weeks ago


    Karachi, Sindh, Pakistan beBee Careers Full time

    Security Risk Assessment ExpertWe are looking for a skilled Security Risk Assessment Expert to join our team. As an Offensive Security Analyst, you will be responsible for conducting vulnerability assessments and penetration testing to identify security weaknesses across our infrastructure and applications. This role requires a strong understanding of common...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Senior Penetration Testing LeadThis is an excellent opportunity for a senior penetration testing professional to take on a leadership role, overseeing offensive security engagements including penetration testing, red teaming, and vulnerability assessments, and guiding and mentoring team members.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are seeking a seasoned Security Professional to lead our offensive security services. As an Offensive Service Lead (Senior Pentester), you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.Key Responsibilities:Manage Pentesting teams, ensuring quality and...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Job OverviewAs an Offensive Security Analyst, you will play a vital role in identifying security weaknesses across our infrastructure and applications. This position requires strong analytical and problem-solving skills, as well as excellent communication and interpersonal abilities.The ideal candidate will have experience conducting vulnerability...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are looking for an experienced Senior Pentester to lead our offensive security services. As an Offensive Service Lead, you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.About the Role:You will manage a team of Pentesters, ensuring quality and timely...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Key Requirements:Bachelor's degree in engineering/information security/cybersecurity/computer science related field0-3 years of experience in Cyber Security specific to vulnerability assessment & penetration testingIn-depth knowledge of application security principles, including common vulnerabilities such as OWASP Top 10 and ASVSExperience conducting...