کارشناس تست‌ نفوذ و ارزیابی امنیت

ویستا سامانه آسا تهران

منتشر شده 1 سال پیش

Job Description

• Penetration testing of web/mobile applications • Penetration testing API- Web Service • Auditing the network and Infrastructure • Auditing the organizational processes based on the checklist of MAKNA & AFTA • Helping to prepare security and process documents • Providing the security solutions and interacting with development and operation teams • Helping to automate security tests in the production and development stages until the product is being operational

Requirements

• Proficient in Penetration testing (mobile/web) • Proficient in network and operating system topics • Proficient in equipment security • Familiar with information security management systems (ISMS) • Proficient in setting up the security documents (penetration test reports, security solutions) • Interacting with the development team and providing security solutions at all stages (from production to development and publishing) • Familiar with DevOps culture • Proficient in SSDLC cycle • High interaction ability with teammates • Proficient in secure programming based on existing standards • Familiar with the programming languages • Ability of Code Review

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،