Skip to Main Content

Job Title


Ethical Hacker


Company : CareerUS Solutions


Location : Ludhiana, Punjab


Created : 2025-05-23


Job Type : Full Time


Job Description

Job Summary:We are seeking a skilled and proactive Ethical Hacker to assess and improve the security of our IT systems, applications, and networks. The ideal candidate will use penetration testing techniques to identify vulnerabilities, simulate real-world attacks, and recommend effective security solutions to protect organizational assets.Key Responsibilities:Conduct vulnerability assessments and penetration tests on networks, web applications, APIs, mobile apps, and systemsIdentify security risks, flaws, and misconfigurations in infrastructure and softwareSimulate real-world cyberattacks to test system resilience and responseDocument findings and provide detailed reports with risk analysis and remediation recommendationsCollaborate with developers and IT teams to resolve vulnerabilitiesStay updated with the latest security threats, exploits, and mitigation techniquesEnsure compliance with security standards and best practices (e.g., OWASP, NIST, ISO 27001)Assist in developing security awareness programs and secure coding practicesRequired Skills & Qualifications:Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or related fieldStrong understanding of network protocols, operating systems (Linux/Windows), and web application architecturesProficiency with tools such as Nmap, Metasploit, Burp Suite, Wireshark, Nessus, or Kali LinuxFamiliarity with scripting languages (e.g., Python, Bash, PowerShell)Excellent analytical, problem-solving, and communication skills