Remote Details
  • Open Country: Worldwide
  • Language Requirements: English
Job Description
OSCP
Java
Nmap
Python
PHP
AWS
Linux
SQL
Shell

Description :

  • Conduct penetration testing of web applications and proactively identify and analyze potential security risks.
  • Develop and execute a penetration testing plan to ensure comprehensive coverage of our web applications.
  • Analyze and provide detailed reports of findings, including vulnerability descriptions, risk assessments, and recommended remediation solutions.
  • Keep up-to-date on the latest cybersecurity threats and vulnerabilities.

Requirements :

  • Experience with web application penetration testing.
  • Experience auditing code and detecting vulnerabilities in commonly used CMS website building programs.
  • Familiarity with commonly used web security tools and frameworks such as Burp Suite, Nmap, and Metasploit.
  • Familiarity with the architecture of commonly used CMS website building programs.
  • Knowledge of one or more programming languages, e.g., PHP, JAVA, PYTHON, Shell.
  • Possession of a relevant security qualification such as OSCP, CEH, etc., is an advantage.


Benefits:


  • Work Arrangement: Remote work
  • Job Type: Full-time
  • Competitive salary and benefits package
  • Opportunities for professional development and growth in cybersecurity and cloud security
  • Collaborative and innovative work environment.
Calvin Abraham · HR ManagerActive this week
Preview

Benefits

Performance Bonus
Professional Development
Flexible Hours
Work from Home
Supplemental Workers' Compensation
Paid Holidays
Career Development
Posted on 02 September 2024