Penetration Tester

Sunbytes

Not Interested
Bookmark
Report This Job

profile Job Location:

Ho Chi Minh City - Vietnam

profile Monthly Salary: VND 2000 - 2000
profile Experience Required: 1-3years
Posted on: 10 hours ago
Vacancies: 1 Vacancy

Job Summary

Sunbytes is a fast-growing Tech and Talent Solutions company built on collaboration innovation and trust. With offices in Vietnam and the Netherlands we deliver high-quality software development dedicated team setups and strategic recruitment services for international clients. At Sunbytes we combine technical excellence with a people-first approach empowering both our partners and our talents to achieve sustainable success.

About the Role

As a Penetration Tester at Sunbytes you will work directly with our international clients to assess the security of their systems and applications helping them identify and remediate potential vulnerabilities. This role is partly client-facing and plays a key part in strengthening our clients security posture while reinforcing Sunbytes reputation as a trusted security partner.

  • Deliver penetration testing services for Sunbytes clients helping them identify assess and remediate security vulnerabilities across their systems and applications.
  • Conduct security testing on web applications mobile applications APIs and network infrastructures for clients based in the APAC EU and the US.
  • Provide professional client-ready security reports clearly explaining identified risks exploitation techniques and practical remediation recommendations for both technical and non-technical stakeholders.
  • Act as a trusted security partner to clients by communicating findings clearly and supporting them in improving their overall security posture.
  • Collaborate with international security and engineering teams and contribute to the continuous improvement of Sunbytes security methodologies and internal tools.

Requirements

  • Minimum 3 years of hands-on experience in penetration testing.
  • Proven experience participating in CTF competitions and/or reputable bug bounty programs (please include relevant links or BugCrowd/HackerOne profiles in your CV).
  • Demonstrated experience in identifying and exploiting high-impact security vulnerabilities (kindly list relevant CVE references if applicable).
  • Solid understanding of web applications network security system vulnerabilities and common penetration testing tools such as Burp Suite Metasploit Nmap etc.
  • Hands-on experience with vulnerability assessment methodologies and tools.
  • Strong knowledge of OWASP Top 10 vulnerabilities with the ability to develop and present proof-of-concept (PoC) exploits.
  • Experience in red team operations is a strong plus.
  • Relevant industry certifications such as OSCP OSWE GPEN or equivalent are highly desirable.
  • English proficiency: good reading and writing skills with basic verbal communication ability.


Soft skills:

  • Strong communication and problem-solving abilities.
  • Ability to collaborate across teams and work in a dynamic fast-paced environment.
  • A passion for continuous learning and adapting to new challenges.

Benefits

  • A challenging and supportive work environment with opportunities to develop your career
  • A dynamic and international team providing a great career journey
  • 16 days annual leave
  • 3 sick days per year
  • 4 creative days per year where you can explore new techniques and possibilities
  • Premium Health Insurance 24/7
  • Cover Social Insurance as local law


Required Skills:

Minimum 3 years of hands-on experience in penetration testing. Proven experience participating in CTF competitions and/or reputable bug bounty programs (please include relevant links or BugCrowd/HackerOne profiles in your CV). Demonstrated experience in identifying and exploiting high-impact security vulnerabilities (kindly list relevant CVE references if applicable). Solid understanding of web applications network security system vulnerabilities and common penetration testing tools such as Burp Suite Metasploit Nmap etc. Hands-on experience with vulnerability assessment methodologies and tools. Strong knowledge of OWASP Top 10 vulnerabilities with the ability to develop and present proof-of-concept (PoC) exploits. Experience in red team operations is a strong plus. Relevant industry certifications such as OSCP OSWE GPEN or equivalent are highly desirable. English proficiency: good reading and writing skills with basic verbal communication ability. Soft skills: Strong communication and problem-solving abilities. Ability to collaborate across teams and work in a dynamic fast-paced environment. A passion for continuous learning and adapting to new challenges.

Sunbytes is a fast-growing Tech and Talent Solutions company built on collaboration innovation and trust. With offices in Vietnam and the Netherlands we deliver high-quality software development dedicated team setups and strategic recruitment services for international clients. At Sunbytes we combin...
View more view more

Company Industry

IT Services and IT Consulting

Key Skills

  • Asset
  • Front Desk
  • Banking & Finance
  • Jboss
  • Accident Investigation
  • Chemistry