Job Details

Job Title: Executive/ Sr.Executive Penetration Tester

Company Name: Sysnova Information Systems

Summary

  • Location: Dhaka (Dhanmondi)
  • Salary: Negotiable
  • Experience: 3 to 5 years

 

Requirements

Education

  • Bachelor of Science (BSc) in Computer Science & Engineering
  • Bachelor’s degree in computer science, information technology, or a related field.
  • A Master’s degree is advantageous.

Experience

  • 3 to 5 years

Additional Requirements

  • Certifications such as Offensive Security Certified Professional (OSCP), Certified Ethical Hacker (CEH), or CompTIA certifications are highly valued.
  • 3-5 years of experience in penetration testing, vulnerability assessments, and cybersecurity roles.
  • Strong knowledge of security principles, vulnerabilities (e.g., OWASP Top 10), and mitigation techniques.
  • Proficiency in using penetration testing tools such as Burp Suite, Metasploit, Nessus, or similar.
  • Experience with programming/scripting languages (Python, JavaScript, etc.).
  • Familiarity with QA processes and tools (e.g., Selenium, JIRA).
  • Relevant certifications like CEH, OSCP, or CISSP are a plus.

Responsibilities & Context

  • Perform security assessments and penetration tests on web applications, mobile apps, and network infrastructure.
  • Identify and exploit security vulnerabilities in systems.
  • Create detailed reports on findings and provide actionable recommendations.
  • Conduct security audits and reviews during software development and deployment phases.
  • Implement and enforce security best practices in QA processes.
  • Collaborate with development and IT teams to ensure secure coding and configurations.
  • Monitor security alerts and incidents, ensuring timely resolution.
  • Provide comprehensive documentation of security measures and test cases.
  • Prepare and present security reports to stakeholders.
  • Stay updated with the latest security trends, tools, and techniques.
  • Evaluate new technologies and tools for security testing.
  • Develop and enhance internal security testing methodologies.

Compensation & Other Benefits

Attractive remuneration will be offered depending on the profile of the candidate.

Workplace

Work at office

 Apply: https://choto.co/QOIjO0b2

 

 

Job Type: Full Time

Location: Dhaka (Dhanmondi)