نشان کن
کد آگهی: KP6246465417

استخدام کارشناس تست نفوذ (دورکاری)

استخدام کارشناس تست نفوذ (دورکاری) - ذهن امن هوشمند | Zehn Amn
ذهن امن هوشمند | Zehn Amn
در تهران
در وبسایت جابینجا  (یک‌شنبه 26 تیر 1401)
دورکاری
اطلاعات شغل:
امکان دورکاری و کار در منزل: دارد
نوع همکاری:  تمام وقت - دورکاری
مدرک تحصیلی مورد نیاز:  کاردانی
مهارت‌های مورد نیاز:
تست نرم افزار
تست نفوذ
نرم افزار تست نفوذ وب
امنیت
پرداخت‌ها:  توافقی
متن کامل آگهی:
Application Security Engineer
 
At Zehnamn, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs. Here are just a few of the reasons why we are the best: 
 
A tenure at Zehnamn often means you have worked on not only one company’s security program but potentially on hundreds.
As an ASE at Zehnamn, you will be exposed to the Internet’s best security researchers and their cutting-edge security testing methodologies. Our ASEs quickly become technically fluent in obscure/complex XSS, SQLi, XXE, IDOR, SSTI, SSRF, and many other vulnerability types. There is no other organization that offers the learning opportunity that Zehnamn does.
You will be exposed to things outside of your comfort zone. We routinely run security programs for cars, IoT devices, embedded systems, mobile applications, and more!
We have an awesome team and tons of perks. 
Associate Application Security Engineers work within the broader ASE group reporting to the Manager of Quality Assurance and Training to receive regular training and build experience whilst working in the Zehnamn triage queue
ASE Responsibilities:
 
An ASE is responsible for assisting with triage and validation services for Zehnamn’s managed programs. Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Zehnamn’s clients or researchers when additional information is required. Senior ASEs also handle Incident Response – escalating and communicating about the highest severity bugs to clients. Senior ASEs need to have strong knowledge of OWASP Top Ten type vulnerabilities. They also usually require a strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process. Senior ASEs often take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Technical Operations and other team members. Senior ASEs also help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering.  
 
Required Skills: 
  3+years’ experience in penetration testing in 
Demonstrated expertise in penetration testing including CVE’s, bug bounties, source code review, CTFs, or independent vulnerability research. 
Experience identifying and exploiting web application vulnerabilities 
Advanced knowledge of Linux and/or Windows OS and experience in supporting and installing multiple software products 
  Excellent English written and oral communication skills
  Experience to work with Security testing tools including Metasploit, Nmap, Nessus, Burp Suite, or equivalents
 Demonstrated passion for security
 Ability to execute on individual projects but still contribute to the team
 Ability to complete tasks on time
 Strong organization, influencing, and communication skills
 Ability to effectively communicate in a professional manner
Preferred/Additional skills: 
  Completed OSCP, OSCE, or a similar security certification
 Understanding of application design, development, and testing techniques as well as Secure Software Develop Life Cycle.
 
Culture:
 
At Zehnamn, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Zehnamn not only a great product but a great place to work.
We regularly hear from both customers and researchers that Zehnamn feels like a family, and we strive to maintain that internally as well.
Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.
 
Perks:
 
Competitive salary 
Opportunities to attend & host relevant conferences & meetups.
International Work Experience
 Remote Work Experience
At Zehnamn, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Zehnamn’s potential depends on the happiness of the employee.
 
Background Checks:
 
The company is authorized to obtain background checks for employment purposes and may include identity verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law and will be reviewed on a case by case circumstance



این آگهی از وبسایت جابینجا پیدا شده، با زدن دکمه‌ی تماس با کارفرما، به وبسایت جابینجا برین و از اون‌جا برای این شغل اقدام کنین.

هشدار
توجه داشته باشید که دریافت هزینه از کارجو برای استخدام با هر عنوانی غیرقانونی است. در صورت مواجهه با موارد مشکوک،‌ با کلیک بر روی «گزارش مشکل آگهی» به ما در پیگیری تخلفات کمک کنید.
گزارش مشکل آگهی
تماس با کارفرما
این آگهی رو برای دیگران بفرست
نشان کن
گزارش مشکل آگهی
شنبه 1 اردیبهشت 1403، ساعت 04:54