https://bayt.page.link/AFZGcMKj58Q3vaDr6
Create a job alert for similar positions

Job Description

About the job Penetration Tester

Penetration Testing- Lahore


The Client Company;


The company  is about  the Worlds First Immersive Publishing Studio that helps developers and content producers expand reality to the mediums beyond tangibility.


Its aim is to help people create and publish quality content on all immersive media by


  • Providing useful information to produce quality VR and AR experiences


  • Helping developers evolve, polish, and finish their products


  • Providing exposure to various markets and mediums


  • Connecting the right people and organizations for publishing collaborations. 


Job Description:


We are seeking a highly skilled and motivated Penetration Tester to join our dynamic security team. The ideal candidate will possess deep expertise in a wide range of penetration testing domains including cloud, application, network, web, and API security. This role involves identifying vulnerabilities, assessing risks, and providing actionable recommendations to enhance the security posture of our organization.


Responsibilities:


  • Research and stay updated with the latest exploit techniques and methodologies.


  • Identify misconfigurations and vulnerabilities in cloud environments.


  • Provide recommendations for securing cloud architectures and deployments.


  • Perform thorough security assessments of web and mobile applications.


  • Identify and exploit vulnerabilities such as SQL injection, XSS, CSRF, and authentication flaws.


  • Collaborate with development teams to remediate identified issues.


  • Conduct internal and external network penetration tests.


  • Identify and exploit vulnerabilities in network protocols, services, and configurations.


  • Perform detailed security assessments of web applications and services.


  • Identify common web vulnerabilities (OWASP Top 10) and provide remediation guidance.


  • Utilize both automated tools and manual techniques for comprehensive testing.


  • Identify and exploit vulnerabilities in API endpoints and data handling processes.


  • Provide recommendations for secure API design and implementation.


  • Develop and maintain comprehensive documentation and reports for security assessments.


  • Stay current with the latest trends, tools, and techniques in penetration testing and cybersecurity.


Requirements:


  • Critical Thinking and approach of think out of the box scenarios.


  • 1 - 3 year experience in Penetration Testing.


  • Bachelors degree in Computer Science, Cybersecurity, Information Technology, or related field.
  • Relevant certifications (e.g. eJPT, PNPT ) are highly desirable.


  • Basic Understanding in programming and scripting languages (e.g., Python, C, JavaScript).


  • Extensive knowledge of web technologies, network protocols, and application security.


  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark


  • Able to describe technical findings into a high level summary and present it to stakeholders.


  • Excellent analytical and problem-solving skills.


  • Willing to learn new concepts of cybersecurity and adopt a cybersecurity mindset.


Other Details:


Working Timimgs:Monday to Friday 9:30 am - 6:30 pm


Location: DHA Phase 6 Lahore


Experience: 1-3 years


Benefits:


Medical Insurance for the Employee and the family


22 Leaves


Annual Increment


Performance-based Bonus


About HR Ways: HR Ways is a Technical Recruitment Firm helping software houses and IT Product companies Internationally and Locally to find IT Talent. HR Ways is engaged by 150 + Employers ranging from worlds biggest SaaS Companies to most competitive Startups. Find out more at www.hrways.co




Job Details

Job Location
Lahore Pakistan
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.