Back

Junior penetration testing specialist

FULL TIME / 1 years

Apply

About the position

Join the team where you will be involved in the different kinds of cyber-security projects, including web, iOS and Android applications security audits. Flexible schedule and good salary are guaranteed.

Your primary tasks will be:

  • study security testing methods and pass certification tests
  • write sample reports (using the acquired knowledge)
  • assist in the real security projects

Requirements and Responsibilities

To qualify you will need to pass a set of simple reverse engineering tests (we will assist you with study materials). Other qualification criteria:

  • Linux and Windows advanced user
  • Basic knowledge of JavaScript/Python/Shell scripting
  • Intermediate English
  • University specialization in information security is a plus

This is a junior (entry) level position. In any case if you're passionate about cyber security you will be able to grow to the true professional level with our team.

Apply
This website uses cookies to give you the best experience. Terms & Conditions