Penetration Tester (Mobile and Web Applications)

مصر - القاهرة

About Us:

Bydotpy is a cutting-edge FinTech company focused on delivering secure and innovative applications. We are committed to maintaining the highest standards of security for our products. If you are passionate about cybersecurity and have the skills to identify vulnerabilities, we want you on our team.

 

Job Description:

We are looking for an experienced Penetration Tester to evaluate the security of our mobile and web applications. The successful candidate will conduct comprehensive security assessments, identify potential vulnerabilities, and work with our development team to mitigate risks.

 

Responsibilities:

 

• Perform penetration testing on mobile and web applications to identify security weaknesses.

• Conduct vulnerability assessments and provide detailed reports on findings.

• Collaborate with development and DevOps teams to address and remediate security issues.

• Develop and implement security testing strategies and methodologies.

• Stay current with emerging security threats, vulnerabilities, and mitigation techniques.

• Guide secure coding practices and security best practices.

• Assist in the development and maintenance of security policies and procedures.


• Bachelor’s degree in Computer Science, Information Security, or a related field.• Proven experience as a Penetration Tester or in a similar cybersecurity role.• Strong understanding of mobile and web application security principles.• Experience with security testing tools (Burp Suite, OWASP ZAP, Metasploit, etc.).• Familiarity with programming languages and frameworks (JavaScript, Python, etc.).• Knowledge of common security vulnerabilities and their mitigations (OWASP Top 10).• Certifications such as OSCP, CEH, or CISSP are a plus.• Excellent analytical and problem-solving skills.• Strong written and verbal communication skills.• Ability to work independently and as part of a team.
تاريخ النشر: اليوم
الناشر: Wuzzuf .com
تاريخ النشر: اليوم
الناشر: Wuzzuf .com