HUB Security
  • 6 active jobs (view)

  • Published: April 8, 2024
Category
Job Type
Level of education
High school
Level of Hebrew
Medium
Location of job
Tel Aviv/ Ramat Gan
How many relevant years experience do you require for the role:
2 years

Description

We're looking for an experienced Application Security Penetration Testing who will save hundreds of our customers from potential cyber-attacks and hackers, who is eager to be exposed to various environments and hack the biggest and the leading companies in Israel, including many startups, corporates, and government organizations.

If you are excited to break systems, websites, and mobile applications, you should join our team.

Responsibilities:

- Perform penetration testing on websites and mobile applications.
- Perform penetration testing for a variety of systems such as Client/Server Systems, internal systems, Cloud-based systems, IoT devices, ATMs, and much more.
- Write a professional report describing findings and mitigations.
- Provide global and local clients with solutions on how to improve the systems and assets security level of their systems.
- Perform penetration testing for a variety of systems such as Client/Server Systems.

REQUIREMENTS

- At least 2 years of experience in Application PT.
- Knowledge of Programming Languages: Understanding programming languages such as Python, Java, C/C++, and others is essential for identifying vulnerabilities in application code.
- Understanding of Web Technologies: Proficiency in web technologies like HTML, CSS, JavaScript, and frameworks such as Angular, React, or Vue.js is important for assessing web applications.
- Security Certifications: Certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or GIAC Web Application Penetration Tester (GWAPT) demonstrate expertise in penetration testing.
- Familiarity with Penetration Testing Tools: Experience with tools like Burp Suite, OWASP ZAP, Metasploit, and Nmap for identifying and exploiting vulnerabilities is crucial.
- Knowledge of Security Standards: Understanding security standards such as OWASP Top 10, SANS/CWE Top 25, and PCI DSS is necessary for effectively evaluating application security.
- Analytical Skills: Strong analytical skills to identify security weaknesses and recommend appropriate remediation measures.
- Experience: Previous experience in penetration testing or related fields such as cybersecurity, ethical hacking, or software development is highly beneficial.

Apply
(Check on your spam box)
Drop files here browse files ...

Related Jobs

May 21, 2022