遠程工作詳情
  • 工作開放國家: 全球
  • 語言要求: English
職位描述
Java
SQL
Python
軟件測試
單元測試
Linux

簡介 :

Company Overview:


We are a company dedicated to providing high-quality, secure, and reliable web services. If you have a passion for cybersecurity, excel at discovering and exploring potential security vulnerabilities, we welcome you to join our team.


Responsibilities and Requirements:

  • Conduct penetration testing on web applications, actively identifying and analyzing potential security risks.
  • Develop and execute penetration testing plans to ensure comprehensive coverage of our company's web applications.
  • Analyze and provide detailed reports on discoveries, including vulnerability descriptions, risk assessments, and recommended fix solutions.
  • Stay updated on the latest cybersecurity threats and vulnerabilities.

職位要求 :

  • Experience in web application penetration testing.
  • Previous experience in code audit and vulnerability discovery for commonly used CMS website building programs.
  • Proficiency in common web security tools and frameworks, such as Burp Suite, Nmap, Metasploit, etc.
  • Familiarity with the architecture of commonly used CMS website building programs.
  • Familiarity with one or more programming languages, such as PHP, JAVA, PYTHON, etc.
  • Possession of relevant security certifications, such as OSCP, CEH, is a plus.
Octavianus Siahaan Hans Juan · HR Officer今天活躍
Preview

福利待遇

Paid Time Off
發布於 20 August 2024