drjobs Security Penetration Tester العربية

Security Penetration Tester

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Del - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Job Title: Security Penetration Tester

Location: Chicago IL

Job Model: 100% Onsite Job

Hiring Type: Video Call
Visa: GC/USC Except H1B

Job Description:

We are seeking a highly skilled Security Penetration Tester to join our team at our Chicago IL location. As a Security Penetration Tester you will be responsible for evaluating the security of our systems and applications through comprehensive penetration testing. The ideal candidate will have extensive experience in software testing with a focus on security and possess excellent analytical and communication skills.

Responsibilities:

  • Over 10 years of experience in software testing with a focus on security penetration testing.
  • Understand the scope and architecture of target applications and security compliance requirements to plan and execute penetration testing activities.
  • Conduct feasibility assessments of tools and recommend suitable tools for conducting penetration testing.
  • Set up or utilize existing penetration testing environments/frameworks to support testing needs.
  • Utilize commercial and opensource security scanners such as WebInspect Acunetix Fortify Checkmarx etc.
  • Perform penetration testing based on industrystandard methodologies to identify security vulnerabilities.
  • Analyze scan results and categorize vulnerabilities based on type severity and potential impact.
  • Prepare and publish comprehensive security vulnerability reports.
  • Communicate effectively with stakeholders to convey findings and recommendations.

Qualifications:

  • Minimum of 78 years of experience in security penetration testing.
  • Extensive experience in software testing with a focus on security.
  • Strong understanding of security compliance requirements and methodologies.
  • Proficiency in utilizing security testing tools and frameworks.
  • Excellent analytical and problemsolving skills.
  • Strong communication and stakeholder management skills.

Note: This is an onsite position located at Chicago IL. We are only considering candidates with GC/USC status except H1B visas.

If you meet the qualifications and are eager to contribute to our security initiatives we encourage you to apply. We offer competitive pay rates and a collaborative work environment where your skills and expertise will be valued.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.