Web Application Penetration Tester [Qatar]


 

ob Description: We are seeking a skilled and experienced Web Application Penetration Tester to join our cybersecurity team. As a Web Application Penetration Tester, you will be responsible for conducting comprehensive security assessments of web applications, identifying vulnerabilities, and providing recommendations for remediation. You will collaborate with cross-functional teams to ensure the security of our web applications and protect sensitive data. This role requires strong technical expertise, excellent problem-solving skills, and a deep understanding of web application security.

Responsibilities:

  • Conduct thorough security assessments and penetration tests of web applications.
  • Identify vulnerabilities, including OWASP Top 10, and prioritize them based on risk level.
  • Exploit vulnerabilities to validate their impact and potential for exploitation.
  • Provide detailed reports of findings, including recommendations for remediation.
  • Collaborate with development teams to ensure secure coding practices.
  • Stay updated with the latest web application security vulnerabilities and industry trends.

Requirements:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Proven experience in web application penetration testing.
  • Strong knowledge of web application vulnerabilities and secure coding practices.
  • Proficiency in using penetration testing tools, such as Burp Suite, OWASP ZAP, or Nessus.
  • Familiarity with web application frameworks and technologies (e.g., JavaScript, PHP, ASP.NET).
  • Excellent problem-solving and analytical skills.
  • Effective communication and report writing abilities.

Preferred Qualifications:

  • Relevant certifications, such as OSCP, OSCE, or GWAPT.
  • Experience with mobile application security testing.
  • Knowledge of secure software development life cycle (SDLC) practices.

We offer competitive compensation packages, opportunities for professional development, and a collaborative work environment focused on innovation and continuous improvement. If you are passionate about cybersecurity and have a knack for uncovering vulnerabilities in web applications, we would love to hear from you.

Job Type: Full-time

Salary: QAR15,000.00 - QAR22,000.00 per month

Ability to commute/relocate:

  • Doha: Reliably commute or planning to relocate before starting work (Required)

Education:

  • Bachelor's (Preferred)

$ads={1}

$ads={2}


 

.

Post a Comment

Previous Post Next Post

Sponsored Ads

نموذج الاتصال