Job Description

Key Responsibilities: -Identify, test, and report security weaknesses in web application based on application security guidelines/requirements from OWASP -Responsible for creating technical or business documentation for the project team -Effective communication skills with project teams and business partners -Responsible for understanding security policies and industry best practices & compliance

Requirements

Amnafzar Corporation is looking for professionals in web application penetration testing. One who exhibits extensive knowledge of industry standard web application penetration testing methods, including OWASP. Strong Web application and Web services security experience with a thorough understanding of application vulnerabilities, automated/manual testing, auditing, And remediation techniques. Must Have Skills : • Familiarity with Security Standards and groups (OWASP,SANS) • Hands-on experience of Security Testing tools such as Burp Suite, Metasploit, Kali, Nessus, etc. • Basic Knowledge of Programming and scripting languages • Excellent verbal and written communication • Passion for learning and exploring Desired Skills: • Experience of web application development • CEH, SANS or equivalent certificate • Code Review exposure highly desirable

Employment Type

  • Full Time

Details

Employment type

  • Full Time

Educations

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،