[the_ad id="20602"]

Entry Level Application Penetration Tester

Responsibilities

* Finding vulnerabilities in web, mobile, and desktop applications using automated and mostly manual penetration test techniques.
* Presenting findings and suggesting efficient remediation in a technical report.

Requirements

* Performing a variety of web application challenges using HackTheBox or equivalent well-known lab platforms
* Proven abilities to discover OWASP Top 10 vulnerabilities
* Experience in working with offensive tools e.g., Fiddler, Burp Suite, SQLMap
* Highly proficient in English, both speaking and writing skills
* Ability to quickly adapt to a dynamic environment and work on several tasks simultaneously

מספר משרה: 7346

[the_ad id="20556"]

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם