drjobs
Web Application Penetration Tester
drjobs
Web Application Pene....
drjobs Web Application Penetration Tester العربية

Web Application Penetration Tester

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Dallas - Australia

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2617539

Location: Dallas TX or Malvern PA

Local candidates only.

Onsite 3 days per week

Visa H4 or CPT.

Duration 1 year

Preferences

Web application development or source code review experience.

Strong knowledge of Windows and Linux operating systems.

Working knowledge of containerized applications and containerbased security controls and configurations.

Possess current professional certification (i.e. GWAPT OSCP OSCE GPEN)

Prefer Dallas Location as a first choice however can also be Charlotte or Malvern

Responsibilities

Conduct assessments of web applications mobile applications databases clientside applications and tools and APIs.

Execute manual and automated code analysis to assess the quality and security of source code.

Perform preassessment research and preparation including reconnaissance documentation and configuration review and customer interviews.

Develop custom tools and exploits.

Analyze security findings including risk analysis and root cause analysis.

Generate comprehensive reports including detailed findings exploitation procedures and mitigations.

Develop and deliver walkthrough(s) proof(s) of concept (PoCs) articles and formal presentations.

Execute verification and validation testing for customer mitigations and fixes.

Qualifications

Experience in performing penetration testing on enterprise web applications microservice and mobile applications.

Familiarity with common web vulnerabilities including: XSS XXE SQL Injection Deserialization Attacks File Inclusion/Path Traversal Attacks Serverside Request Forgery Remote Execution Flaws Server Configuration Flaws and Authentication Flaws.

Experience in testing webbased APIs (i.e. REST SOAP XML JSON).

Experience in designing and documenting pragmatic remediation guidance for discovered vulnerabilities.

Experience developing actionable intelligence based on opensource intelligence (OSINT) gathering.

Experience with 1 or more scripting languages such as Bash Python Perl PowerShell etc.

Solid understanding of OWASP testing methodology.

Familiarity with frontend web application frameworks (i.e. AngularJS Bootstrap etc.).

3 years of experience using Burp Suite Pro or equivalent application (e.g. ZAP

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.