drjobs
Penetration Tester
drjobs
Penetration Tester
drjobs Penetration Tester العربية

Penetration Tester

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

3years

Job Location

drjobs

Karachi - Pakistan

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2430734
Job Duties:

  • Work as part of a team delivering application and network security assessments to our clients.
  • Perform web application and API penetration testing and Cloud Security Audits.
  • Exploit vulnerabilities found in client systems; and then clearly communicate complex vulnerabilities to both technical and nontechnical client staff.
  • Create comprehensive technical reports explaining the technical and business risk of the vulnerabilities found. This includes actionable recommendations/ considerations for the client.
  • Participated in project conference calls with clients and on business development calls in support of sales activities.

Requirements

  • Bachelors degree in computer science Engineering. Masters will be preferred.
  • Three plus years of customerfacing consulting in Penetration Testing of dynamic web applications.
  • It is strongly desired that this experience includes development and/or code auditing.
Required Experience:

  • Experience manually testing web applications and APIs.
  • Background in web application development and or code auditing strongly preferred.
  • Experience with AWS Cloud Audit Serverless and Microservice Architecture is a must.
  • Working knowledge with scripting languages (e.g. Python Perl PHP Ruby)
  • Working knowledge in basic networking concepts (routing ACL load balancers SSL/TLS TCP) to provide application architecture feedback.
  • General understanding of AWS services (such as EC2 S3 KMS RDS) and security best practices relevant to those services
  • Manual Java Code Review skills
  • Passion for discovering and researching new vulnerabilities and exploitation techniques.
  • Demonstrating high ethical standards
  • Applying sound security testing methodologies
  • Strong verbal & written communication skills

Required technical skills:
  • Enterprise application penetration testing
  • Strong working knowledge of the OWASP Top 10 and CWE Top 25 vulnerabilities such as XXE XXS SQLi
  • Manually penetration testing of Network & Web application Mobile application penetration testing (iOS and Android)
  • Web Services penetration testing (RESTful and SOAP) Web Authentication protocols (e.g. OAuth2 SAML LDAP)


Bachelor's degree in computer science, Engineering. Master's will be preferred. Three plus years of customer-facing consulting in Penetration Testing of dynamic web applications. It is strongly desired that this experience includes development and/or code auditing. Required Experience: Experience manually testing web applications and APIs. Background in web application development and or code auditing strongly preferred. Experience with AWS, Cloud Audit, Serverless and Microservice Architecture is a must. Working knowledge with scripting languages (e.g. Python, Perl, PHP, Ruby) Working knowledge in basic networking concepts (routing, ACL, load balancers, SSL/TLS, TCP) to provide application architecture feedback. General understanding of AWS services (such as EC2, S3, KMS, RDS) and security best practices relevant to those services Manual Java Code Review skills Passion for discovering and researching new vulnerabilities and exploitation techniques. Demonstrating high ethical standards Applying sound security testing methodologies Strong verbal & written communication skills Required technical skills: Enterprise application penetration testing Strong working knowledge of the OWASP Top 10 and CWE Top 25 vulnerabilities such as XXE, XXS, SQLi Manually penetration testing of Network & Web application, Mobile application penetration testing (iOS and Android) Web Services penetration testing (RESTful and SOAP) Web Authentication protocols (e.g. OAuth2, SAML, LDAP)

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.