We are seeking a highly skilled and motivated Penetration Tester to join our dynamic security team. The ideal candidate will possess deep expertise in a wide range of penetration testing domains including cloud, application, network, web, and API security. This role involves identifying vulnerabilities, assessing risks, and providing actionable recommendations to enhance the security posture of our organization.

Responsibilities:

  • Research and stay updated with the latest exploit techniques and methodologies.

  • Identify misconfigurations and vulnerabilities in cloud environments.

  • Provide recommendations for securing cloud architectures and deployments.

  • Perform thorough security assessments of web and mobile applications.

  • Identify and exploit vulnerabilities such as SQL injection, XSS, CSRF, and authentication flaws.

  • Collaborate with development teams to remediate identified issues.

  • Conduct internal and external network penetration tests.

  • Identify and exploit vulnerabilities in network protocols, services, and configurations.

  • Perform detailed security assessments of web applications and services.

  • Identify common web vulnerabilities (OWASP Top 10) and provide remediation guidance.

  • Utilize both automated tools and manual techniques for comprehensive testing.

  • Identify and exploit vulnerabilities in API endpoints and data handling processes.

  • Provide recommendations for secure API design and implementation.

  • Develop and maintain comprehensive documentation and reports for security assessments.

  • Stay current with the latest trends, tools, and techniques in penetration testing and cybersecurity.

Requirements:

  • Critical Thinking and approach of think out of the box scenarios.

  • 1 - 3 year experience in Penetration Testing.

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
  • Relevant certifications (e.g. eJPT, PNPT ) are highly desirable.

  • Basic Understanding in programming and scripting languages (e.g., Python, C, JavaScript).

  • Extensive knowledge of web technologies, network protocols, and application security.

  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark

  • Able to describe technical findings into a high-level summary and present it to stakeholders.

  • Excellent analytical and problem-solving skills.

  • Willing to learn new concepts of cybersecurity and adopt a cybersecurity mindset.

Other Details:

Working Timimgs: Monday to Friday 9:30 am - 6:30 pm

Location: DHA Phase 6 Lahore

Experience: 1-3 years

Benefits:

  • Medical Insurance for the Employee and the family
  • 22 Leaves
  • Annual Increment
  • Performance-based Bonus

نوکری کی تفصیلات

کل عہدے:
1 اشاعت
نوکری کی شفٹ:
پہلا پہر
نوکری کی قسم:
نوکری کا مقام:
جنس:
کوئی ترجیح نہیں
کم از کم تعلیم:
بیچلرز
کیریئر کی سطح:
تجربہ کار پیشہ ور
تجربہ:
1 سال - 3 سال
اس سے پہلے درخواست دیجیۓ:
ستمبر ۱۴, ۲۰۲۴
تاریخِ اِشاعت:
اگست ۱۳, ۲۰۲۴

HR WAYS (PRIVATE) LIMITED

بھرتی / روزگار کے ادارے · 1-10 ملازمین - لاہور

HR WAYS (PRIVATE) LIMITED

آپ کو کس حوالے سے برتری حاصل ہے؟

اپنے بارے میں ہماری پیشہ ورانہ رائے اور تقابلی جائزہ حاصل کیجیۓ
اپنی سی وی کو موءثر بنانے کیلئے ہماری ماہرانہ مشاورتی ٹیم سے رابطہ کریں
روزی پریمیئم کو آزمائیں

ملتی جلتی نوکریاں

Information Security Analyst

Finclude, لاہور, پاکستان
اکتوبر ۰۱, ۲۰۲۴ شائع ہوئی

Senior Consultant Cybersecurity

Teleport Manpower Consultant, اسلام آباد, پاکستان
اکتوبر ۱۷, ۲۰۲۴ شائع ہوئی
I found a job on Rozee!