drjobs Penetration Testing

Penetration Testing

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Alexander City - USA

Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Detailed Job Description:
Conduct comprehensive assessments of web applications Infrastructure and APIs and identify vulnerabilities and potential risks based on OWASP standard.
Analyze application functionalities and user types to plan scope and execute security testing procedures.
Utilize industrystandard tools such as Burp Suite Postman SQLmap Nessus Nmap and Wireshark for automated and manual scans.
Collaborate with development teams to address security flaws and implement necessary measures.
Generate detailed penetration testing reports outlining identified vulnerabilities associated risks and mitigation recommendations.
Certifications in Cybersecurity enhancing credibility and expertise in the field
Collaborate with Red and Blue team as SOPs
Banking and Financial Services Industry is be added advantage
Exposure toh SAST and DAST on Mobile Application using MobSF Cloud PenTest is good to have.

Minimum years of experience: 810 years

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.