Penetration Tester – Remote – 2.5 to 3 Years Experience
Job Overview
-
Date Posted5 December 2024
-
Expiration date5 February 2025
-
Experience2 Year
-
GenderAny
Job Description
Are you passionate about uncovering vulnerabilities to make systems more secure? Security Lit is looking for a skilled Penetration Tester to join our team. If you thrive on challenges, enjoy solving complex security problems, and have a hacker’s mindset for ethical purposes, we want to hear from you!
Responsibilities:
- Conduct advanced penetration testing on web applications, mobile applications, networks, and APIs.
- Identify vulnerabilities and assess risks with actionable remediation plans.
- Perform comprehensive security assessments of APIs and mobile applications.
- Simulate real-world attack scenarios to evaluate system security.
- Develop detailed vulnerability reports with clear and concise remediation guidance.
- Stay updated on emerging threats, tools, and techniques in the penetration testing landscape.
Job Requirements
• Experience: 2.5–3 years in penetration testing and vulnerability assessments.
• Tools Proficiency: Burp Suite, Metasploit, Nessus, Nmap, Wireshark.
• Certifications: CEH or OSCP (preferred but not mandatory).
• Strong understanding of OWASP Top 10, CVSS, and MITRE ATT&CK Framework.
Preferred Qualifications
• Familiarity with exploit frameworks and custom script development.
• Excellent communication skills to present technical findings in a clear manner.
About the Company
Security Lit is dedicated to creating a safer digital world. We specialize in advanced cybersecurity solutions and offer a collaborative environment for professionals passionate about protecting organizations against cyber threats.
Why Join Us?
Work on cutting-edge penetration testing projects.
Be part of a team committed to cybersecurity excellence.
Flexible work environment with opportunities for professional growth.