Pen Tester

Company:  Bridge Technologies and Solutions
Location: San Francisco
Closing Date: 23/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

- Conduct black box, white box vulnerability and penetration testing

- Setup threat models and protocol fuzzers

- Experience in architecture & design reviews with developers at all levels

- Develop, implement & support security tools and services

- Good at assessment of security policies, best practices and recommendations

- Experience with vulnerability tracking methods and tools

- Conduct secure code review trainings to developers

- Understanding of OWASP, SANS, CWE standards

- Experience with enforcing application security in the SDLC of web applications

- Develop Application Security practice

- Experience in Ethical hacking domain

- Hands-on experience in Java, Python, C/C++, Ruby, Perl, Node.js, DoJo and Angular.js

- Experience with tools like CheckMarx, Coverity, IBM AppScan Enterprise, Nessus, Qualys, GFI, Client Fortify, Veracode, Burp Suite, MS Threat Modeler, etc.

- Good understanding of malware

Additional Information

All your information will be kept confidential according to EEO guidelines.

#J-18808-Ljbffr
Apply Now
Share this job
Bridge Technologies and Solutions
An error has occurred. This application may no longer respond until reloaded. Reload 🗙