Сучасна диджитал-освіта для дітей — безоплатне заняття в GoITeens ×
Our company is young and working towards making an impact in the security posture of our clients and the security industry. Our work focuses on network, web, and mobile application security assessments with a diversified set of clients ranging from established businesses to newly formed startups.
7 листопада 2022

Penetration tester (вакансія неактивна)

віддалено

Our work focuses on network, web, and mobile application security assessments with a diversified set of clients ranging from established businesses to newly formed startups with investments. Projects explore unique and engaging technology stacks presenting demanding security solutions.

We are looking for bright and self-motivated individuals to join our technical team. Our company is working towards making an impact on the security posture of our clients and the security industry as such. We are seeking someone with a desire to learn new technologies, identify and shape security best practices.

We welcome people that are passionate about security and looking to gain a holistic understanding diving deep into the fundamental challenges of our customers.

You have:

  • 2+ years of experience in the security industry and/or penetration testing
  • Practical and in-depth knowledge of at least two of the following areas: hardware, networking, web and mobile application pentesting, fuzzer development or reverse engineering
  • Practical skills with Python, Bash or other scripting languages
  • Network and web-related protocol understanding
  • Strong written and verbal communication English skills — you can read technical documentation and compose vulnerability reports in English
  • A technical degree is welcomed, but not required

You will do:

  • Vulnerability assessments including manual and automated testing to evaluate the security of software
  • Conducting penetration tests of information systems using commercial and open-source exploitation tools
  • Web and mobile penetration testing and source code review (including DAST and SAST)
  • Creating detailed reports that clearly communicate vulnerabilities, mitigation strategies, and remediation steps
  • Effectively communicate these findings and remediation strategies to business stakeholders including technical staff, executive leadership, and legal counsel



We are happy to provide:

  • 100% remote: work from anywhere and save the silly commute time & energy waste
  • Flexible working hours — set up your individual schedule to deliver the best results
  • No micromanagement, no bureaucracy, flat hierarchies, smooth onboarding
  • Friendly atmosphere with mutual respect, trust, support, and a dedicated mentor
  • Highly productive environment and results-driven working culture with efficient and clear flows & processes
  • Long-term engagement with rich opportunities for dynamic professional growth
  • Competitive salary well above the market level that values your experience and skills
  • 21 days vacation and 6 days of sick leave per year + all Ukrainian national holidays
  • Medical insurance 100% + additional dental stipend
  • Individual training budget for your constant professional education and development
  • English classes 100% covered
  • Gym membership partially covered
  • PE accounting

We enjoy and look forward to working with people with a diverse set of experiences and backgrounds. If you’re an individual that welcomes the kind of problems outlined above, we want to talk to you.



Гарячі вакансії

Всі вакансії