Remote Details
  • Open Country: Worldwide
  • Language Requirements: English
Job Description
Linux
Java
SQL
HTTPS
PHP
Shell
C++
AWS
Metasploit
Bash

Description :

  • Conduct penetration testing of web applications and proactively identify and analyze potential security risks.
  • Develop and execute a penetration testing plan to ensure comprehensive coverage of our web applications.
  • Analyze and provide detailed reports of findings, including vulnerability descriptions, risk assessments, and recommended remediation solutions.
  • Keep up-to-date on the latest cybersecurity threats and vulnerabilities.

Requirements :

  • Experience with web application penetration testing.
  • Experience auditing code and detecting vulnerabilities in commonly used CMS website building programs.
  • Familiarity with commonly used web security tools and frameworks such as Burp Suite, Nmap, and Metasploit.
  • Familiarity with the architecture of commonly used CMS website building programs.
  • Knowledge of one or more programming languages, e.g., PHP, JAVA, PYTHON, Shell.
  • Possession of a relevant security qualification such as OSCP, CEH, etc., is an advantage.
Abraham Calvin · HR ManagerActive today
Preview

Benefits

Fertility Assistance
Career Development
No Politics at Work
Posted on 20 August 2024