• Watch Interview of Chairman - JumpStart Pakistan
  • Post A Free Job

Application Security Engineer

At least 03 to 04 years of experience working in a full-time Pen tester role.

Vulnerability Assessment & Penetration Testing of Web Apps, Web APIs, and Web Services

Vulnerability Assessment & Penetration Testing of Mobile Apps (Android & iOS)

Vulnerability Assessment & Penetration Testing of Network/Infrastructure and its components such as Servers, Databases, and Network Devices

Familiar with Penetration Testing standards such as OWASP, CWE, CVSS, PTES, etc

Experience in Application Security Risk Assessment.

Experience in writing Penetration Testing Reports

Certifications such as CEH, OSCP, etc.

for more details, contact us at

jobs@wadic.net

Apply For This JOB
Industry :
Functional Area :
Location :
Salary :
Market Competitive
Gender :
Any Gender
Work Type :
Full Time
Age :
20-29
Education :
Graduate
Years of Experience :
2-3
Apply By :
30 of Apr 2023

   Your application has been submitted successfully

More jobs from MTBC
Loading Results