Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Application Support: Web Hosting
Recruited by Mastech Digital 11 months ago Address Greater Pittsburgh Region, United States
Junior Tester Jobs
Recruited by CAYS Inc. 1 year ago Address Nashville, TN, United States

Senior Web Application Penetration Tester

Company

Zelvin Security

Address Farragut, TN, United States
Employment type FULL_TIME
Salary
Expires 2023-06-27
Posted at 1 year ago
Job Description

We're hiring: Senior Web Application Penetration Tester

Are you a technically-minded, psychologically clever hacker who would rather do good than evil? If you like helping developers uncover cyber-risks in web applications, we have an opportunity for you.

It's a dream pentesting job working with some of the coolest tech and an amazing team.

The Senior Web Application Penetration Tester position is for someone with experience of testing complex web apps, and the drive to keep learning and growing to stay on the cutting edge of technology.

What we want from you is a "can do" attitude where you will look for opportunities to be successful, work with clients at an enterprise level, and be a key member of an elite team. This role will primarily include dynamic web application testing, and will also have an opportunity to do research, mentor others, learn new skills, and deliver high-quality results.

What we will give you is a work environment that is second to none, excellent salary, an unlimited time off package, and other benefits to keep a healthy work-life balance.

You won't be alone in this work: we have many tools and well-defined strategies. But we also expect you to help us develop new ones. If you want a static environment that never changes, this isn't for you. If the thrill of the chase grabs your attention, let's talk.

The stuff you'll do.

●Delivery of cybersecurity services provided by Zelvin Security.

●Work independently and as a team with other cybersecurity practitioners to assist with related cybersecurity deliverables

●Deliver security testing such as dynamic web application testing, and other related testing like API testing, IoT, mobile, and other security-related testing service engagements as assigned.

●Document and explain technical details in a concise, straightforward manner.

●Manage workload and prioritize as needed

●Maintain confidentiality and integrity, always (this shouldn't be in the middle, it should be at the top in big, bold letters with sparkles. But it is in the middle.)

●Remember this passcode: porcupine. It seems out-of-place, but it will make sense in a minute.

●Present Zelvin Security in a professional manner

●Keep up to date on security vulnerabilities, penetration testing techniques, and methodologies

●Mentor junior-level team members

●Perform other related duties as assigned by management

The stuff we want you to have.

●A decade of penetration testing and consulting experience

●Understanding of applications, networks, protocols, vulnerabilities, and technologies.

●Understanding of security frameworks such as NIST and CIS

●Experience using ethical hacking tools and assessment software

●A passion and drive for figuring stuff out.

●An ability to work onsite in Knoxville, TN most of the time.

The skills you've got to have.

●You know, computers, networks, and hacking.

●Organized, with strong problem-solving skills, versatile, and able to manage priorities and workflow.

●You are willing to learn.

●You are willing to teach.

●A team player with a positive attitude

If you're reading this thinking, “wow, that sounds great,” then let's talk. Here's how

We like to keep things simple here; just send us your resume, salary requirements, and a SHORT cover letter; we want to see that you can string a couple of sentences together, but we don't need your entire life's history to [email protected]. But there's a catch: in the subject line, include the passcode. No passcode, we don't open the email. Since 90% of applicants won't read this far, and include the passcode, well, that puts you right at the top of the list.

We look forward to talking with you.

05282023SrWebAppPT