Penetration Tester

Job Details

Pakistan
Plain English
02.05.2024
Want updates for this and similar Jobs?
Apply To Job!

Full Job Description

Currently being used by millions of micro businesses  across Pakistan in a matter of months, our customer centric approach has built trust with our users to help them digitise their businesses through technology. CreditBook  is a digital ledger that tracks bookkeeping and credit collection. With over 2 million users and two mentions in the Forbes 30 Under 30  list this year, and backed by leading investors around the world (Tiger Global's & firstminute Capital's first investment in Pakistan, along with Quiet Capital and Better Tomorrow Ventures) we are just getting started!

We are always looking for ambitious individuals to add to our team , from anywhere in the world. If the opportunities below resonate with you, and you want to be at a company that puts impact and customers first with operators that have had success in Pakistan and Europe, then continue to check out our roles below!

Who are we looking for?

We are looking for a Penetration Tester responsible for performing our web, mobile application and infrastructure penetration testing. You will also be responsible for security reviews and pen-testing execution as per defined standards and procedures from the Test Architect.

We are looking for the sort of personality who thrives in a fast-moving, and dynamic environment. Must have a good understanding of (and is excited by) the challenges of scaling a tech company, including the need to move quickly, compromise for the sake of progress, and wear many hats when required. We hope you are creative and an out of-the-box thinker who is willing to take risks as we are looking for someone to design, lead and elevate this area completely end to end!

Responsibilities:

  • Perform application and infrastructure penetration tests, as well as security reviews and social engineering tests for our product
  • Perform security reviews of application designs, source code and deployments as required, covering all types of applications (web application, web services, mobile applications)
  • Participate in Security Assessments of infrastructure and applications
  • Provide professionally written technical reports of vulnerabilities, findings and mitigation solutions to management
  • Work on improvements for provided security services, including the continuous enhancement of existing methodologies, tools and reports

Requirements:

  • Understanding of OWASP Top 10 categories and vulnerability testing
  • Experience in mobile application security and testing
  • Experience with evasion techniques to bypass firewalls, intrusion detection and anti-malware
  • Experience writing vulnerability exploits
  • Vulnerability and threat management experience
  • Experience with various security tools and products (Burp, Metasploit, WebInspect, Core Impact, etc.)
  • Good understanding of the components of a secure SDLC
  • Vulnerability analysis and application reversing skills
  • Understanding of cryptography principles

Experience:

  • 2 - 5 years of working experience as a penetration tester
Benefits & Compensation:
  • Competitive salary with health benefits
  • Internal and external Masterclasses from individuals at Facebook, Google, Pinterest, etc.
  • Become part of a multicultural team, spread across 3 continents.
  • We believe in a remote first culture. Work when you want, how you want -- onsite or remote or both!
If you’re still nodding your head in agreement and this seems like a good fit, apply away— we’re looking for you!

CreditBook is a digital platform that serves Pakistan’s burgeoning yet underserved Micro, Small, and Medium Enterprises.

In Plain English is on Pallet — Where creators turn their community into recruiting networks

#J-18808-Ljbffr
Report Job

Similar Jobs


Mid-Level Penetration Tester
  • Pakistan
  • Risk Associates Pvt. Ltd.
  • 02.05.2024

Senior Penetration Tester
  • Pakistan
  • Risk Associates Pvt. Ltd.
  • 02.05.2024

Junior Penetration Tester
  • Pakistan
  • Risk Associates Pvt. Ltd.
  • 02.05.2024

Penetration Tester
  • Pakistan
  • Catalyic Security
  • Posted today