September 17
• Identify vulnerabilities and understand exploitability risk • Conduct penetration testing exercises • Evaluate cloud architecture security • Promote application security across Engineering • Communicate with Engineering teams to prioritize and resolve security findings • Involved in security engineering and incident response areas including scripting and forensics
• 3-5 years' experience in Penetration Testing or Application Security related positions • Deep knowledge of testing and exploitability of web application vulnerabilities - e.g. RCE , XSS, IDOR, CSRF etc (OWASP Top 10) • Strong understanding of threat intelligence and indicators of compromise (IOC’s) • Hands-on experience with: Kali Linux, Burp Suite or similar tools • Command line interface of multiple operating systems – Linux, macOS, Windows, etc. • Malware analysis & Forensics, Container Security, Linux, Docker scripting languages to include the following – python, shell, ruby, perl • Experience with SAST and/or DAST solutions is a plus.
Apply NowAugust 29
201 - 500
Security Architect focusing on AWS security and application strategies for Zeller.
August 26
1001 - 5000
Analyze cybersecurity data to support security initiatives and communicate insights.
August 15
201 - 500
Improve cloud security infrastructure and incident response at a transformative AI company.