Browse All Jobs

The company is looking for a skilled Security Engineer - Penetration Tester to join their Security team. The candidate will play a crucial role in maintaining and improving organization's security. They will achieve this by conducting thorough penetration testing, identifying vulnerabilities, and providing actionable remediation steps. The ideal candidate should have strong technical skills, relevant certifications (like OSCP or CREST), and a passion for continuously improving cybersecurity resilience.

What this role involves:

  • Leading penetration test projects.
  • Conducting regular penetration tests across networks, systems, and web/mobile applications.
  • Analyzing findings and documenting risks.
  • Providing practical remediation guidance to developers and IT operations teams.
  • Collaborating with security team members and cross-functional teams.
  • Staying current on the latest cybersecurity threats and trends.
  • Contributing to improving internal penetration testing capabilities and processes.
  • Participating in security-related incident response activities.

Requirements:

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • At least 2 years of experience.
  • Proven experience in penetration testing, vulnerability assessment, and threat modeling.
  • Certifications such as OSCP or CREST are mandatory.
  • Proficiency with penetration testing tools like Burp Suite, Metasploit, Nmap, and Wireshark.
  • Familiarity with industry security standards and frameworks (OWASP Top 10, NIST, CIS).
  • Excellent analytical, problem-solving, and critical-thinking skills.
  • Experience doing a penetration testing for mobile apps especially iOS
  • Strong interpersonal skills with the ability to communicate complex security issues clearly.

The role offers:

  • Opportunity to lead penetration test projects.
  • Chance to collaborate with security team members and cross-functional teams.
  • Involvement in security-related incident response activities.
Apply

StraitsX