Soma Capital Portfolio Jobs

Web Application Penetration Tester

Achilleion

Achilleion

Buenos Aires, Argentina
Posted 6+ months ago

Job Description: Web Application Penetration Tester

We are seeking a highly skilled and experienced Web Application Penetration Tester to join our cybersecurity team. As a Penetration Tester, you will evaluate, assess, and secure web applications against potential cyber threats and vulnerabilities. You will play a crucial role in identifying weaknesses and recommending remediation actions to enhance our security posture.

Responsibilities:

1. Conduct comprehensive and in-depth penetration testing on various web applications, including complex web portals, eCommerce websites, APIs, and mobile applications.
2. Perform vulnerability assessments, threat modeling, and risk assessments to identify and prioritize potential security vulnerabilities.
3. Utilize manual and automated penetration testing tools to identify and exploit vulnerabilities in web applications, assessing their impact and potential risks.
4. Develop detailed reports encompassing the identification, analysis, and remediation recommendations for all identified security vulnerabilities and issues.
5. Stay up-to-date with the latest industry trends, tools, and techniques pertaining to web application security and share knowledge within the team.

Requirements:

1. Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications like OSCP, OSCE, GWAPT, or CEH are a plus.
2. Proven experience of at least 3-5 years working as a Web Application Penetration Tester or a similar role.
3. Strong understanding of web application vulnerabilities, OWASP Top 10, and secure coding practices.
4. Proficiency with web application penetration testing tools like Burp Suite, OWASP ZAP, Metasploit, Nessus, or similar tools.
5. Excellent analytical and problem-solving skills with a detail-oriented mindset.
6. Strong written and verbal communication skills, with the ability to clearly articulate technical concepts to both technical and non-technical stakeholders.

If you have a passion for identifying security flaws, protecting web applications from potential cyber threats, and enjoy working in a collaborative environment, we would love for you to join our team as a Web Application Penetration Tester.

This position is available in our Buenos Aires Argentina cybersecurity team.

This is a full time, contractor position.