DESPRE COMPANIE

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies become more resilient against cyber attacks.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops themselves both professionally and personally in our environment.

Web Security Researcher
Stagiu plătit la Pentest-Tools.com · Începe după sesiune
Categorii:
  • – Web
  • – Cybersecurity
Oraș:
  • room București
Aptitudini necesare:

security owasp python web

Role overview:

We are looking for a web security specialist to help us improve our Website Security Scanner. This is a custom scanner built from scratch by our team and your role will be to research and add new detection modules to it in order to improve its capabilities.

You will have to research known vulnerabilities (like XSS, SQLi, LFI, XXE, etc) and new web vulnerabilities (like HTTP Cache Poisoning, HTTP Request Smuggling, etc) and create detection modules and test cases for our scanner.

Our Website Security Scanner is a live project, with thousands of active users every day and this gives you a great opportunity to mix your security research and development skills.

Requirements:

  • Knowledge of how to manually detect and exploit common web vulnerabilities (XSS, SQLi, XXE, etc)
  • Deep understanding of web protocols, web languages and web architectures
  • Fluency in writing Python code
  • Familiarity with common web security scanners like OWASP ZAP, Burp Suite, etc.
  • Participation in CTFs and Bug Bounty programs is a big plus

Benefits:

  • Competitive salary
  • You will be working in a great team of passionate developers and IT security enthusiasts
  • It is a full-time position, but you'll have plenty of flexibility when needed (including work from home)
  • The office is in a central location (Piata Romana)
  • Self-development is highly encouraged, both in software development and IT security

About Pentest-Tools.com

We are a young and dynamic security company with a global presence. We are developing Pentest-Tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies around the world become more resilient against cyber attacks. Our users range from security specialists to system administrators, web developers and IT managers.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops himself both professionally and personally within our environment.

We have won

  • Best Innovation Award at How to Web 2018
  • Grand Prize at InnovationLabs 2017

Achievements

  • More than 1 million users last year
  • Clients from 45 countries around the Globe
  • Countless security vulnerabilities found

Join us

Please send your CV at contact[at]pentest-tools.com and we will get back to you as soon as possible.