Remote Details
  • Open Country: Bangladesh, India
  • Language Requirements: English
Job Description
Linux
Java
Windows
APP Testing
Web Testing
Shell
Python
Software Testing

Description :

  • Deep understanding of network security and extensive experience in web application penetration testing.
  • Experience with code auditing and vulnerability discovery for commonly used CMS website building programs and sensitivity to potential risks.
  • Proficiency with various web security tools and frameworks such as Burp Suite, Nmap, Metasploit, etc. and an understanding of attack and defense tactics.
  • Must have a deep understanding of the architecture of commonly used CMS website building programs and be able to quickly identify potential security vulnerabilities.
  • Proficiency in one or more programming languages, such as PHP, PYTHON, etc., and a comprehensive understanding of how applications operate.

Requirements :

  • Perform penetration testing of web applications to proactively identify and thoroughly analyze potential security risks.
  • Meticulously develop and execute penetration testing plans to ensure that our web applications can withstand all levels of unknown challenges.
  • Provide detailed reports with vulnerability descriptions, risk assessments, and specific and actionable remediation recommendations.
  • Maintain a leading understanding of the digital security field by continuously tracking the latest cybersecurity threats and vulnerabilities.
Sanjos Manaek · OwnerActive today
Preview
Posted on 06 September 2024