Penetration Tester

Job description

Join the IT HUB community of IT enthusiasts, based in Prague, a start-up mindset and become part of an international team with unlimited opportunities. As an Penetration Tester you will have responsibility for to find security vulnerabilities of web/mobile applications, underlying (cloud/traditional) infrastructure, and help to simulate various cyber-attack scenarios. You can work in hybrid mode or in modern offices in Prague.

Responsibilities

  • Perform penetration tests of web or mobile applications (DAST)
  • Perform secure source code reviews (SAST) of a web or mobile applications
  • Plan and execute scenario-based tests simulating selected threat
  • Verification of responsible disclosure submissions
  • Knowledge transfer to application developers
  • Mentoring of junior colleagues
  • Work on improvement of the Penetration Testing services

Requirements

  • Experience with application penetration testing according to the OWASP ASVS standard
  • Certification from Offensive Security (OSCP, OSWE)
  • Good English communication skills
  • Good understanding of security principles and web technologies
  • Experience with source code review or mobile application or infrastructure testing

 

#SeniorPenetrationTester, #OSCP, #OSWE, #RedTeam, #Praguejobopportunity, #hybridjobopportunity

show
#6fcfe1
Woman thinking and looking to the right

Download our free 2024 Salary Guide

and see how much you could be earning!