Web Penetration Tester Opportunity
We are seeking a highly skilled Web Penetration Tester to fill this key role.
Job Summary:
The successful candidate will be responsible for conducting penetration tests on web applications, adhering to the OWASP Testing Guide and OWASP Top 10 methodology.
Key Responsibilities:
* Perform comprehensive security assessments of web applications to identify vulnerabilities.
* Utilize manual and automated testing techniques to evaluate web application security.
* Analyze and validate critical vulnerabilities, including SQL Injection, Cross-Site Scripting (XSS), Broken Access Control, Session Management Weaknesses, Insecure Cryptography, Privilege Escalation, HTTP Header Injection / Response Splitting.
* Produce clear, actionable technical reports detailing identified vulnerabilities and recommended remediation strategies.
* Collaborate with development teams to implement effective mitigation strategies for identified vulnerabilities.
Requirements:
* Minimum of four years of experience in similar roles.
* Proven expertise in Web Application Penetration Testing.
* Thorough understanding of OWASP Top 10 and related security methodologies.
* Proficiency in security testing tools (Burp Suite, OWASP ZAP, Kali Linux).
* Experience with manual vulnerability analysis, as well as automated testing.
* Good knowledge of web protocols (HTTP/HTTPS) and header security.
* Strong analytical skills and attention to detail.
* Fluency in English (written and spoken).
Benefits:
Competitive salary and benefits package available.
Other Information:
This role requires the ability to work independently, as well as collaboratively within a team environment.