We are seeking a highly skilled and motivated Penetration Tester to join our dynamic security team. The ideal candidate will possess deep expertise in a wide range of penetration testing domains including cloud, application, network, web, and API security. This role involves identifying vulnerabilities, assessing risks, and providing actionable recommendations to enhance the security posture of our organization.

Responsibilities:

  • Research and stay updated with the latest exploit techniques and methodologies.

  • Identify misconfigurations and vulnerabilities in cloud environments.

  • Provide recommendations for securing cloud architectures and deployments.

  • Perform thorough security assessments of web and mobile applications.

  • Identify and exploit vulnerabilities such as SQL injection, XSS, CSRF, and authentication flaws.

  • Collaborate with development teams to remediate identified issues.

  • Conduct internal and external network penetration tests.

  • Identify and exploit vulnerabilities in network protocols, services, and configurations.

  • Perform detailed security assessments of web applications and services.

  • Identify common web vulnerabilities (OWASP Top 10) and provide remediation guidance.

  • Utilize both automated tools and manual techniques for comprehensive testing.

  • Identify and exploit vulnerabilities in API endpoints and data handling processes.

  • Provide recommendations for secure API design and implementation.

  • Develop and maintain comprehensive documentation and reports for security assessments.

  • Stay current with the latest trends, tools, and techniques in penetration testing and cybersecurity.

Requirements:

  • Critical Thinking and approach of think out of the box scenarios.

  • 1 - 3 year experience in Penetration Testing.

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • Relevant certifications (e.g. eJPT, PNPT ) are highly desirable.

  • Basic Understanding in programming and scripting languages (e.g., Python, C, JavaScript).

  • Extensive knowledge of web technologies, network protocols, and application security.

  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark

  • Able to describe technical findings into a high-level summary and present it to stakeholders.

  • Excellent analytical and problem-solving skills.

  • Willing to learn new concepts of cybersecurity and adopt a cybersecurity mindset.

Other Details:

Working Timimgs: Monday to Friday 9:30 am - 6:30 pm

Location: DHA Phase 6 Lahore

Experience: 1-3 years

Benefits:

  • Medical Insurance for the Employee and the family
  • 22 Leaves
  • Annual Increment
  • Performance-based Bonus

工作详细内容

全部职位:
1 发布
工作时间:
早班
工作类型:
工作地址:
性别:
没有偏好
最低学历:
学士
职位等级:
资深专业人员
经验:
1年 - 3年
在之前申请:
Sep 14, 2024
发布日期:
Aug 13, 2024

HR WAYS (PRIVATE) LIMITED

· 1-10 员工 - 拉合尔

HR WAYS (PRIVATE) LIMITED

你最大的竞争优势

快速得到有竞争力的分析和专业的对你的评定
联系我们团队的专业顾问来提升你的简历
尝试罗资 专业版

相同职位头衔

Cyber Security Analyst / Penetration Tester

SZABIST - Islamabad Campus, 伊斯兰堡, 巴基斯坦
发布 Sep 10, 2024
我在ROZEE上找到工作啦!