Job Description :
Penetration Tester

12 months

Arlington, VA OR Menlo Park, CA

RESPONSIBILITIES:

1. Be able to perform MANUAL Penetration Testing on Web, Thick Client and Web Services

2. Strong concepts of OWASP Top 10 vulneraries

3. Strong concepts of cross-site Scripting, cross-site request Forgery (CSRF), SQL Injection, Authentication & Authorization.

4. Be able to review user stories and assess security requirements

5. Must be proficient with Security Tests (BURPSUITE)

6. Must be able to communicate well

7. Good to have working knowledge of JIRA + HPQC

8. Good to have some programming background

ONSITE: Arlington, VA OR Menlo Park, CA

Please be sure we do not want candidates who has Application Security Scanning experience, we are only looking for MANUAL testers
             

Similar Jobs you may be interested in ..