نشان کن
کد آگهی: KP6151090361

استخدام Penetration Test Engineer

استخدام Penetration Test Engineer - اسنپ فود | Snappfood
اسنپ فود | Snappfood
در تهران
در وبسایت جابینجا  (2 روز پیش)
اطلاعات شغل:
نوع همکاری:  تمام‌وقت
مهارت‌های مورد نیاز:
تست نفوذ
API
DNS
پرداخت‌ها:  توافقی
متن کامل آگهی:
In the Story of Snappfood, we believe in creating value that goes beyond the ordinary. We are wiling to establish innovative tendencies and are eager to have you on our team to help us get through our business challenges with creativity, intelligence, and agility.

We are waiting for you to continue this story.

 

Responsibilities:

  • Conduct vulnerability assessment and penetration testing against a wide array of technologies and platforms including (Network, Infrastructure, WEB Applications, Mobile apps including IOS and Android and API).
  • Select the appropriate technical tests, network or vulnerability scan tools and/or pen testing tools based on review of requirements and purpose.
  • Conduct relevant research, data analysis, and create reports. 

  • Contribute to predictive analysis of malicious activity.
  • Understand, review, and interpret vulnerability assessment and scanning results, reduce false positive findings, and act as security advisor to business unit partners. 

  • Track public and privately released vulnerabilities and assists in the triage process.
  • Perform black box and gray box testing, source code analysis, manual pen testing, and vulnerability assessments.
  • Perform hands on technical validation of vulnerability to determine risk to different configurations and priorities for remediation.
  • Communicate current cybersecurity threats and educate stakeholders on risks and recommendations. 

  • Simulate cyberattacks to identify vulnerabilities. 
  • Participate in team problem solving efforts and offer ideas to solve the issues. 

  • Performs threat modeling to identify all possible attack vectors. 

  • Responsible for writing and reviewing formal penetration test reports documenting the details of a penetration test and all vulnerabilities, potential issues, and strengths found during the test.
 

Requirements:

  • 3+ years of operational experience in Information Technology & Information Security.
  • Understanding of commonly used Internet protocols such as SMTP, HTTP, and DNS.
  • Familiar with Security Regulations and Standards.
  • Experience with API testing and Mobile Application testing.
  • Familiarity with penetration testing tools and tool suites such as Burp Suite, OWASP ZAP, Kali Linux, etc.
  • Ability to demonstrate clear understanding of OWASP TOP 10 vulnerabilities.
  • An aptitude for technical writing, including assessment reports and presentations.
  • Strong understanding of penetration testing frameworks.
  • Understanding of offensive security, including offensive evasion techniques.
  • Strong knowledge of Open Web Application Security Project (OWASP) (WEB and Mobile).
  • Hands-on experience with two or more scripting languages such as Python,Powershell, Bash, or Ruby.
 

Benefits:

  • Vouchers for vacation, Gym, Therapy Sessions, Intervnet Costs.
  • Complementary Insurance. 
  •  Educational platform of advanced courses.
  •  Snappfood's Discount codes.
  •  Loans.


این آگهی از وبسایت جابینجا پیدا شده، با زدن دکمه‌ی تماس با کارفرما، به وبسایت جابینجا برین و از اون‌جا برای این شغل اقدام کنین.

هشدار
توجه داشته باشید که دریافت هزینه از کارجو برای استخدام با هر عنوانی غیرقانونی است. در صورت مواجهه با موارد مشکوک،‌ با کلیک بر روی «گزارش مشکل آگهی» به ما در پیگیری تخلفات کمک کنید.
گزارش مشکل آگهی
تماس با کارفرما
این آگهی رو برای دیگران بفرست
نشان کن
گزارش مشکل آگهی
جستجوهای مرتبط
شنبه 16 تیر 1403، ساعت 02:08