リモートワークの詳細
  • 募集している国: ワールドワイド
  • 必要言語: 英語
職務内容
Linux
Java
SQL
HTTPS
PHP
シェル
C++
AWS
Metasploit
Bash

説明 :

  • Conduct penetration testing of web applications and proactively identify and analyze potential security risks.
  • Develop and execute a penetration testing plan to ensure comprehensive coverage of our web applications.
  • Analyze and provide detailed reports of findings, including vulnerability descriptions, risk assessments, and recommended remediation solutions.
  • Keep up-to-date on the latest cybersecurity threats and vulnerabilities.

要件 :

  • Experience with web application penetration testing.
  • Experience auditing code and detecting vulnerabilities in commonly used CMS website building programs.
  • Familiarity with commonly used web security tools and frameworks such as Burp Suite, Nmap, and Metasploit.
  • Familiarity with the architecture of commonly used CMS website building programs.
  • Knowledge of one or more programming languages, e.g., PHP, JAVA, PYTHON, Shell.
  • Possession of a relevant security qualification such as OSCP, CEH, etc., is an advantage.
Calvin Abraham · HR Manager本日アクティブ
Preview

福利厚生

不妊治療支援
Career Development
No Politics at Work
掲載日 20 September 2024