Job Description

- Performing application security assessments - Remediation activities while working closely with application development teams ensuring the teams adhere to the secure software development life cycle (SSDLC) framework.

Requirements

- Web Application Pen Test based on OWASP and SANS Standards - Experienced in Python and writing Scripts - Expert in Kali Linux - University qualifications: BSc. or MSc. in Computer engineer & other related fields - Preferably governmental universities - Previous experience: at least 2 years - Gender: male & female - Nationality Preference: Iranian - Language Skills: Fluent in English - Current Residence: Tehran

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،