Penetration Testing Expert

Golrang Industrial Group Tehran

Posted a year ago

Job Description

● Application/API penetration testing. ● Mobile application penetration testing. ● Analyze code and code review. ● Perform security reviews of application designs, source code, and deployments as required, covering all types of applications (web applications, web services, mobile applications, and SaaS). ● Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities.

Requirements

● Excellent communication, interpersonal, and presentation skills. ● Outstanding analytical skills, critical thinking, and problem-solving aptitude. ● Ability to work as a team player. ● Good knowledge of WSTG, and MSTG. ● Experience in web penetration testing. ● Strong familiarity with Burp Suite, Netsparker, Acunetix, Frida, and MobSF.

Employment Type

  • Full Time

Details

To see more jobs that fit your career