Penetration Tester

 

Description:

 We are looking for Penetration Tester who will play a crucial role in identifying and assessing security vulnerabilities in web applications, mobile applications, and network infrastructure. The responsibilities will include conducting comprehensive penetration testing projects, analyzing results, and providing actionable recommendations to enhance our clients' cybersecurity posture.

 

Key Roles:

 

- Conduct thorough security assessments of web applications to identify vulnerabilities such as SQL injection, cross-site scripting (XSS), and security misconfigurations.

- Utilize automated tools and manual testing techniques to ensure the robustness of web applications against potential attacks.

- Assess the security of mobile applications on various platforms (iOS, Android) to uncover vulnerabilities, insecure data storage, and other security risks.

- Evaluate the effectiveness of authentication mechanisms, data encryption, and secure communication protocols.

- Perform penetration tests on network infrastructure to identify weaknesses in firewalls, routers, and other devices.

- Conduct vulnerability assessments to evaluate the overall security of the network and propose mitigation

- Compile detailed and clear reports summarising the findings of penetration tests, including identified vulnerabilities, potential risks, and recommended remediation actions.

- Communicate effectively with clients to ensure a thorough understanding of the assessment results.

 

Eligibility:

 

- Proven 2 year of experience in penetration testing with a focus on web applications, mobile applications, and network infrastructure.

- Certifications such as Certified Ethical Hacker (CEH), CREST Practitioner Security Analyst (CPSA), or equivalent are highly desirable.

- Familiarity with industry standards and best practices for cybersecurity.

- Strong understanding of common security vulnerabilities and effective mitigation strategies.

- Excellent communication skills, both written and verbal.

- Ability to work independently and collaboratively within a team.

 

Organization Secure Purple
Industry Other Jobs Jobs
Occupational Category Penetration Tester
Job Location Islamabad,Pakistan
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Intermediate
Experience 2 Years
Posted at 2023-11-23 4:05 am
Expires on 2024-06-06