Junior Penetration Tester

Job Details

Pakistan
Risk Associates Pvt. Ltd.
02.05.2024
Want updates for this and similar Jobs?
Apply To Job!

Full Job Description

  • Good grasp of networking, operating systems, and web application frameworks
  • Capable of identifying and exploiting standard vulnerabilities
  • Understanding of basic scripting (Python, Bash)
  • Proficient in using a wider range of tools
  • Performs more complex scans, begins to analyze and interpret results, and can handle pentesting projects with minimal supervision
  • Writes clear and concise reports on identified vulnerabilities
  • Needs minimal supervision
Eligibility Criteria
  • Bachelor’s degree in Computer Science or relative fields
  • At least 6 months of experience as a Penetration Tester

Risk Associates is seeking a Junior Penetration Tester with a good grasp of networking, operating systems, and web application frameworks.

The ideal candidate should be capable of identifying and exploiting standard vulnerabilities, have an understanding of basic scripting (Python, Bash), and be proficient in using a wider range of tools.

Together Towards Secure Digital Frontier

#J-18808-Ljbffr
Report Job

Similar Jobs


Junior Penetration Tester
  • Karachi, Pakistan
  • Risk Associates Pvt. Ltd.
  • 02.05.2024