HamburgerMenu
hirist

Job Description

Key Responsibilities :


Penetration Testing & Analysis :


- Perform comprehensive, multi-layered penetration tests (e.g., black-box, gray-box, white-box) on web applications, mobile applications (iOS/Android), network infrastructure, cloud environments (AWS/Azure/GCP), APIs, and internal systems.


- Develop and execute detailed test plans, methodologies, and time-bound project schedules for penetration testing engagements.


- Identify, exploit, and document security flaws and vulnerabilities using industry-standard tools (e.g., Burp Suite Pro, Metasploit, Nmap, Kali Linux tools) and manual techniques.


- Conduct social engineering simulations, physical security assessments, and wireless network assessments as required.


- Stay current with the latest security trends, attack techniques, and new security tools.


Reporting & Remediation :


- Prepare detailed, high-quality technical reports outlining the scope of testing, methodologies, findings, risk ratings, and clear, actionable remediation recommendations.


- Present findings to technical teams, developers, and management, effectively communicating the potential business impact of discovered vulnerabilities.


- Collaborate with development and operations teams (DevSecOps) to provide guidance on security best practices and validate the effectiveness of remediation efforts.


- Maintain a repository of all testing results and track remediation efforts through to completion.


Tooling & Process Improvement :


- Develop custom scripts, tools, and methodologies to automate testing processes and discover complex vulnerabilities.


- Contribute to the continuous improvement of the organization's security testing framework, standards, and guidelines.


- Support the security team in incident response activities by providing expert analysis on attack vectors.


Required Skills and Qualifications :


Technical Proficiency :


- Deep understanding of networking protocols (TCP/IP, DNS, HTTP, etc.) and architecture.


- Expertise in common application layer vulnerabilities (OWASP Top 10, SANS Top 25).


- Hands-on experience with at least one scripting language (e.g., Python, PowerShell, Bash, Ruby).


- Strong familiarity with Windows, Linux, and macOS operating systems and hardening techniques.


- Proficiency with modern application testing tools (e.g., Burp Suite Pro) and network scanners.


- Methodology : Proven experience adhering to established penetration testing methodologies (e.g., OWASP Testing Guide, PTES, NIST).

info-icon

Did you find something suspicious?