Employer Active
Job Alert
You will be updated with latest job alerts via emailJob Alert
You will be updated with latest job alerts via emailKey Responsibilities:
Conduct penetration test on web applications API internal and external networks..
Perform vulnerability assessments and exploit the weakness using manual techniques and automated tools (e.g. Burp Suite Kali Linux etc)
Create comprehensive reports outlining findings potential impact and remediation guidance.
Collaborate with development and infrastructure to prepare the plan for conducting the test and also mitigate the finding identified during the exercise.
Required skills & Experience:
Proven experience in penetration testing and ethical hacking (5 experience preferred).
Strong knowledge and hands-on experience with Burp Suite Kali Linux NMAP Metasploit etc.
Proficiency in scripting languages for automating tasks and exploits.
Deep understanding of OWASP top 10 MITRE ATT&CK framework and CVSS scoring.
Familiarity with various operating systems.
Ability to document technical findings in a clear concise manner.
Preferred Qualification: Certifications such as OSCP CEH GPEN or equivalent.
Regards
Mohammed Ilyas
PH - or Text - or you can share the updated resume at com
Additional Information :
All your information will be kept confidential according to EEO guidelines.
Remote Work :
No
Employment Type :
Full-time
Full-time