Description

In this role, you will:

  • Conduct Application penetration testing for web applications, mobile applications and APIs to identify security defects and weaknesses using manual penetration testing skills and automated tools.
  • Configure automated tools to complete successful scanning
  • Defect analysis, including reviewing and validating automated scan results triage  and disposition false positive
  • Generate accurate and detailed technical reports with identified defects
  • Collaborate with development and security teams to ensure clear understanding of defects and remediation paths
  • Support continuous improvement of testing methodologies and processes leveraging industry standards and best practices
  • Collaborate with other members of the team to share knowledge and complete peer reviews of reports.
  • Communicate with various stakeholders.


Required Qualifications, US:

  • 5+ years of Cyber Security Research experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
  • 2+ years of Web application penetration testing
  • 2+ years Dynamic Application Security Testing (DAST)


 

Desired Qualifications:

  • Advanced experience in DAST tools such as Invicti, Appscan, Webinspect, Fiddler, Burp Suite
  • Advanced knowledge of application security and common vulnerabilities (OWASP Top 10)
  • Experience with scripting and automation (e.g., Python, Shell)
  • Knowledge of security best practices and compliance standards (e.g., PCI DSS, GDPR)
  • Excellent communication skills and the ability to collaborate effectively with cross-functional teams
  • Strong problem-solving and analytical skills
  • Security certifications such as OSCP, BSCP, GWAPT, GPEN, GXPN or equivalent are a plus


 

Education

Any Graduate