Butiran Kerja Jarak Jauh
  • Terbuka Kepada Seluruh Negara: Seluruh Dunia
  • Keperluan Bahasa: Inggeris
Keterangan Kerja
Java
SQL
Python
Pengujian Perisian
Pengujian Unit
Linux

Penerangan :

Company Overview:


We are a company dedicated to providing high-quality, secure, and reliable web services. If you have a passion for cybersecurity, excel at discovering and exploring potential security vulnerabilities, we welcome you to join our team.


Responsibilities and Requirements:

  • Conduct penetration testing on web applications, actively identifying and analyzing potential security risks.
  • Develop and execute penetration testing plans to ensure comprehensive coverage of our company's web applications.
  • Analyze and provide detailed reports on discoveries, including vulnerability descriptions, risk assessments, and recommended fix solutions.
  • Stay updated on the latest cybersecurity threats and vulnerabilities.

Syarat-syarat :

  • Experience in web application penetration testing.
  • Previous experience in code audit and vulnerability discovery for commonly used CMS website building programs.
  • Proficiency in common web security tools and frameworks, such as Burp Suite, Nmap, Metasploit, etc.
  • Familiarity with the architecture of commonly used CMS website building programs.
  • Familiarity with one or more programming languages, such as PHP, JAVA, PYTHON, etc.
  • Possession of relevant security certifications, such as OSCP, CEH, is a plus.
Hans Juan Octavianus Siahaan · HR OfficerAktif hari ini
Preview

Manfaat

Paid Time Off
Disiarkan pada 20 August 2024