Senior Penetration Tester

 

Description:

Position: Sr. Penetration Tester Work Experience: 3 - 4 Years Qualification Required: BS in CS / SE / IT No. of Position(s): 01 Location: Islamabad

Requirements:

  • Conduct penetration testing for mobile applications (iOS & Android) and web applications.
  • Identify vulnerabilities, exploit weaknesses, and provide documentation.
  • Perform both static and dynamic application analysis.
  • Simulate real-world attacks to assess security.
  • Generate detailed reports and suggest remediation measures.
  • Collaborate with developers to fix vulnerabilities.
  • Stay updated with new security threats, tools, and techniques.
  • Proven experience with mobile and web app penetration testing.
  • Strong knowledge of web and mobile security risks.
  • Experience with tools like Burp Suite, ZAP, MobSF, Frida, Drozer, Metasploit, Kali Linux.
  • Proficiency in manual testing beyond automated scans.
  • Understanding of secure coding practices and vulnerability fixes.
  • Familiarity with authentication, encryption, and API security testing.

Organization AXA Business Technologies
Industry Management Jobs
Occupational Category Senior Penetration Tester
Job Location Islamabad,Pakistan
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Experienced Professional
Experience 3 Years
Posted at 2025-03-26 7:31 am
Expires on 2026-01-05