Remote Details
  • Open Country: Worldwide
  • Language Requirements: English
Job Description
Python
Linux
Java
SQL
HTTPS
PHP
Shell
Metasploit
Bash

Description :

  • Conduct penetration testing and vulnerability assessments on web applications to proactively identify and mitigate potential security risks.
  • Develop, implement, and maintain penetration testing strategies to ensure comprehensive coverage across various web systems.
  • Prepare detailed analysis reports, including vulnerability descriptions, risk impact, and actionable remediation recommendations to improve security posture.
  • Stay informed on emerging cybersecurity threats, vulnerabilities, and industry best practices to ensure our systems remain secure and resilient.
  • Collaborate with development teams to provide guidance on secure coding practices and vulnerability remediation.

Requirements :

  • Proven experience in web application penetration testing, including vulnerability identification and risk assessment.
  • Strong knowledge of auditing code and identifying vulnerabilities in popular CMS platforms such as WordPress, Joomla, or Drupal.
  • Proficiency with industry-standard web security tools and frameworks, including Burp Suite, Nmap, Metasploit, and OWASP.
  • Familiarity with the architecture and security challenges of commonly used CMS and web development platforms.
  • Proficiency in one or more programming languages such as PHP, Java, Python, or Shell scripting.
  • Relevant security certifications (OSCP, CEH, CISSP, etc.) are an advantage and preferred.


Keywords:

  • System Security Analyst
  • Penetration Tester
  • Web Application Security
  • Vulnerability Assessment
  • Cybersecurity engineer
  • Cybersecurity analyst
  • Security engineer
  • Security Analyst
Gregorius R · HR OfficerActive just now
Preview

Benefits

Career Development
No Politics at Work
Performance Bonus
Posted on 11 October 2024