آگهی‌های استخدامی

استخدام Senior Penetration Tester

شرح موقعیت شغلی

Experienced Web and Mobile Penetration Tester



We are seeking a skilled and experienced Mobile and Web Application Penetration Tester to join our dynamic cybersecurity team. In this role, you will be responsible for conducting comprehensive security assessments of our mobile and web applications to identify vulnerabilities and recommend corrective actions. Your primary goal will be to ensure that our applications are secure from external threats and comply with industry best practices.

Key Responsibilities:

  • Conduct thorough penetration tests on mobile and web applications.
  • Identify vulnerabilities and security flaws using a variety of testing methods and tools.
  • Understand and exploit the OWASP Top 10 vulnerabilities.
  • Develop and document detailed reports on findings and provide actionable recommendations.
  • Collaborate with development teams to remediate vulnerabilities.
  • Stay updated with the latest security threats, techniques, and tools.

Required Skills and Qualifications:

  • Strong experience in penetration testing of mobile and web applications.
  • Proficient in exploiting security vulnerabilities listed in the OWASP Top 10.
  • Knowledge of security protocols, cryptography, authentication, authorization, and security.
  • Familiarity with programming languages such as JavaScript, Python, or Java.
  • Experience with tools like Burp Suite, OWASP ZAP, Metasploit, and Wireshark.
  • Excellent analytical and problem-solving skills.
  • Strong communication and report writing skills.


Preferred Skills:

  • Experience with threat modelling and risk assessment.
  • Understanding of network security and various protocols.
  • Knowledge of cloud security best practices.
  • Familiarity with Secure Software Development Lifecycle (SSDLC)

If you are passionate about cybersecurity and have a passion for finding the toughest vulnerabilities, we would love to hear from you. Apply today to become an integral part of our mission to safeguard our digital assets.




Before applying for this job, please note that we do not offer work from home under any circumstances.

Location: Saadat Abad
Working days: Saturday to Wednesday
Working hours: 08:00 - 08:30 to 17:00 - 17:30


مهارت‌های مورد نیاز

  • Penetration Test
  • ssdlc
  • Network

حداقل سابقه کار

  • مهم نیست

جنسیت

  • مهم نیست

وضعیت نظام وظیفه

  • مهم‌ نیست

نوع همکاری:

تمام وقت

دسته‌بندی شغلی:

IT / DevOps / Server

تاریخ انتشار آگهی:

۱۴۰۳/۰۱/۱۴
ارسال رزومه