drjobs Senior Security and Vulnerability Tester

Senior Security and Vulnerability Tester

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Alexander City - USA

Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Job Title: Senior Security and Vulnerability Tester

Location: Austin TX (Hybrid)

Job type: Contract & FullTime

Job description:

  • 5 years of experience in application security testing including vulnerability assessments and penetration testing.
  • Handson experience with Liferay Portal security testing.
  • Proficiency in vulnerability scanning tools such as Nessus OpenVAS or Qualys.
  • Strong knowledge of Penetration Testing tools like Burp Suite OWASP ZAP Metasploit and Kali Linux.
  • Expertise in Static Application Security Testing (SAST) using tools like SonarQube Fortify or Checkmarx.
  • Familiarity with security configuration best practices (SSL/TLS RBAC database security).
  • Proven experience in detecting and mitigating CrossSite Scripting (XSS) SQL Injection and other common web vulnerabilities.
  • Understanding of OWASP Top 10 vulnerabilities and how to prevent them.
  • Strong problemsolving skills and attention to detail.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.