Penetration Tester

Stellar Computer Systems
Kathmandu, Nepal

Responsibilities:

  • Perform penetration testing on various systems, networks, web applications, mobile applications, APIs, and infrastructure to identify vulnerabilities and security flaws.
  • Conduct vulnerability assessments and analyze the results to provide actionable recommendations for mitigation.
  • Collaborate with cross-functional teams to ensure security best practices are implemented throughout the development lifecycle.
  • Perform network penetration testing to identify weaknesses and recommend remediation measures.
  • Conduct web application penetration testing, including both manual and automated testing techniques.
  • Assess mobile applications for security vulnerabilities and recommend appropriate remediation actions.
  • Perform API penetration testing to identify security weaknesses and potential risks.
  • Conduct red team exercises to simulate real-world attacks and assess the organization's overall security posture.
  • Generate detailed reports outlining findings, risks, and recommended remediation strategies.
  • Stay updated with the latest security vulnerabilities, threats, and industry best practices.
  • Assist in developing and improving penetration testing methodologies, tools, and procedures.
  • Provide technical guidance and mentorship to junior members of the team, as needed.

 

Qualifications and Skills:

  • Bachelor's degree in Computer Science or equivalent, Information Security, or a related field.
  • 2-5 years of professional experience in penetration testing or related roles.
  • Strong knowledge of penetration testing methodologies, tools, and frameworks.
  • Proficiency in conducting network penetration testing, web application penetration testing, mobile application penetration testing, API penetration testing, and red team exercises.
  • Familiarity with industry standards and frameworks such as OWASP, OSSTMM, PTES, and NIST.
  • Experience with penetration testing tools such as Burp Suite, Metasploit, Nmap, Wireshark, and various scripting languages.
  • Understanding of common web technologies, mobile platforms, APIs, and their associated security vulnerabilities.
  • Knowledge of network protocols, architecture, and security principles.
  • Strong analytical and problem-solving skills with the ability to think creatively.
  • Excellent written and verbal communication skills, with the ability to effectively communicate complex security concepts to technical and non-technical stakeholders.
  • Certifications such as OSCP, OSCE, CEH, or equivalent are a plus.

 

Join our team and contribute to the enhancement of our organization's overall security posture. Apply now and help protect our valuable assets from potential security threats and breaches.

 

Source: Merojob


Job Detail Expired

  • Job Type :

    Full Time

  • Salary :

    80000 - 50000(NPR )

  • Experience :

    2 - 3 (Years)

  • No. of Vacancy :

    1

  • Min. Education :

    Bachelor Degree

  • Last Date to Apply :

    August 18, 2023


Contact Detail

Email :
Website : https://merojob.com/penetration-tester
Mobile :
Alternate Mobile :

Sign In