Job Description
Job Title:  Penetration Tester
Req Id:  85903
City:  Minneapolis
State/Province:  Minnesota
Posting Start Date:  7/30/25
Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com.
Job Description: 

Job Description

Role Purpose


The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information
 

͏

Title- Penetration Tester

Locacation -  Remote

 

Job description

1.       Conduct thorough and comprehensive penetration testing on all web applications within the organization.

2.       Identify and document potential vulnerabilities and weaknesses in web applications.

3.       Provide detailed and actionable recommendations for remediation of identified vulnerabilities.

4.       Collaborate with cross-functional teams to prioritize and implement remediation efforts.

5.       Stay up to date on the latest web application security threats and mitigation techniques.

6.       Develop and maintain standard operating procedures and best practices for web application security testing.

7.       Communicate security risks and issues to management and stakeholders in a clear and concise manner.

8.       Work closely with developers to ensure secure coding practices are being followed.

9.       Participate in the design and implementation of security controls and measures for web applications.

10.   Conduct research and testing of new web application security tools and technologies.

11.   Communicate with external vendors and partners to ensure their web applications meet security standards.

12.   Train and mentor junior team members on web application security best practices.

13.   Monitor and analyze web application security logs and reports.

14.   Continuously improve and enhance the organization's web application security posture.

15.   Adhere to all company policies and procedures regarding web application security.

Qualifications:

·         Extensive Experience in Web Application Security Testing Techniques and Tools Such as OWASP Top 10, Burp Suite, And Kali Linux.

·         Knowledge Of Industry Regulations and Compliance Standards Such as PCI DSS, HIPAA, And Iso 27001.

·         Proven Track Record of Identifying and Exploiting Vulnerabilities in Complex Web Applications, Including Cross-Site Scripting (XSS), SQL Injection, And Session Hijacking.

·         Strong Understanding of Web Development Languages and Frameworks Such as Html, CSS, JavaScript, And AngularJS.

·         Ability To Effectively Communicate Technical Findings and Recommendations to Non-Technical Stakeholders, Including Management and Development Teams

͏

͏

͏

Mandatory Skills: Penetration Testing - PT .

 

Experience: 5-8 Years .

 

Expected annual pay for this role ranges from $60,000 to $135,000 . Based on the position, the role is also eligible for Wipro’s standard benefits including a full range of medical and dental benefits options, disability insurance, paid time off (inclusive of sick leave), other paid and unpaid leave options.

 

Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Information at a Glance

Get Job Alerts

Receive notifications when we have open roles and get other relevant career news


Register >
 

Join Us

Explore open roles that match your interests and skills


Search Jobs >
 

If you encounter any suspicious mail, advertisements, or persons who offer jobs at Wipro, please email us at helpdesk.recruitment@wipro.com. Do not email your resume to this ID as it is not monitored for resumes and career applications.

Any complaints or concerns regarding unethical/unfair hiring practices should be directed to our Ombuds Group at ombuds.person@wipro.com.

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.

Wipro is committed to creating an accessible, supportive, and inclusive workplace. Reasonable accommodation will be provided to all applicants including persons with disabilities, throughout the recruitment and selection process. Accommodations must be communicated in advance of the application, where possible, and will be reviewed on an individual basis. Wipro provides equal opportunities to all and values diversity.