Penetration Tester – OSCP Certified

January 12, 2024

Apply for this job

Email *
Full Name *
Browse

Upload file .pdf, .doc, .docx

Job Description

Role: Penetration Tester – OSCP Certified

Location: US-TX-Austin (Austin, Texas – hybrid – 3 days a week)

Visa: No H1B OPT CPT

Min experience: 5-6 years in IT

Job Description:

Required skills

Experienced in Web application penetration testing
Experienced Mobile application penetration testing
Coding skills to test/simulate infiltration
Excellent knowledge of computer security and systems
Understanding of how vulnerabilities and security breaches can disrupt business
Good in troubleshooting and problem-solving skills
5+ or more years conducting penetration testing using freeware and commercial tools like BurpSuite, security reviews, threat modeling, tracking findings.

Responsibilities:

Hands on exp in the area of DAST, SAST, Code review, DevSecOps etc.
Conversant in at least one programming language such as Python or Java
Familiar with typical web application vulnerabilities, especially OWASP top 10, understand the risk and principle of the vulnerabilities.
Hands on skills to identify common vulnerabilities in real application, not just demo or lab.
Understand how HTTP works.
Basic ability to research, study and know how to solve simple technical issues