Your Mission Are you driven by challenges, passionate about cybersecurity, and have a sixth sense for spotting vulnerabilities?
We're looking for a
Cyber Sentinel—a digital guardian who will protect our applications from invisible threats and ensure every line of code is fortified against attacks.
? What You'll Be Doing
Conduct penetration tests and vulnerability assessments like a true ethical hacker.
Dive into code to uncover security flaws and weaknesses.
Use automated tools to scan and monitor for risks.
Collaborate closely with developers to fix vulnerabilities quickly and effectively.
Stay ahead of the curve with the latest threats, exploits, and security patches.
Create clear, concise reports on your findings and recommendations.
Your Arsenal of Tools
OWASP ZAP / Burp Suite – For web vulnerability scanning and penetration testing.
Nessus / Qualys – For precise vulnerability assessments.
Metasploit – For controlled exploitation and proof-of-concept testing.
Fortify / Veracode – For static code analysis with X-ray vision.
Wireshark – For dissecting network traffic like a digital forensic expert.
Kali Linux – Your ultimate toolkit for security testing.
What We're Looking For
Sharp eye for detail and strong analytical thinking.
Solid knowledge of application security and secure development practices.
Ability to translate technical risks into business-friendly language.
Collaborative spirit and a hunger for continuous learning.