Recent Searches

You haven't searched anything yet.

2 Web Application Penetration Tester Jobs in Dallas, TX

SET JOB ALERT
Details...
Intone Networks
Dallas, TX | Full Time
$83k-98k (estimate)
2 Months Ago
Web Application Penetration Tester
$83k-98k (estimate)
Full Time | IT Outsourcing & Consulting 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Intone Networks is Hiring a Web Application Penetration Tester Near Dallas, TX

Job Description: Preferences Web application development or source code review experience. Strong knowledge of Windows and Linux operating systems. Working knowledge of containerized applications and container-based security controls and configurations. Possess current professional certification (i.e., GWAPT, OSCP, OSCE, GPEN) Prefer Dallas Location as a first choice, however, can also be Charlotte or Malvern Responsibilities Conduct assessments of web applications, mobile applications, databases, client-side applications and tools, and APIs. Execute manual and automated code analysis to assess the quality and security of source code. Perform pre-assessment research and preparation including reconnaissance, documentation and configuration review, and customer interviews. Develop custom tools and exploits. Analyze security findings, including risk analysis and root cause analysis. Generate comprehensive reports, including detailed findings, exploitation procedures, and mitigations. Develop and deliver walkthrough(s), proof(s) of concept (PoCs), articles, and formal presentations. Execute verification and validation testing for customer mitigations and fixes. Qualifications Experience in performing penetration testing on enterprise web applications, microservice and mobile applications. Familiarity with common web vulnerabilities including: XSS, XXE, SQL Injection, Deserialization Attacks, File Inclusion/Path Traversal Attacks, Server-side Request Forgery, Remote Execution Flaws, Server Configuration Flaws and Authentication Flaws. Experience in testing web-based APIs (i.e., REST, SOAP, XML, JSON). Experience in designing and documenting pragmatic remediation guidance for discovered vulnerabilities. Experience developing actionable intelligence based on open-source intelligence (OSINT) gathering. Experience with 1 or more scripting languages such as Bash, Python, Perl, PowerShell, etc. Solid understanding of OWASP testing methodology. Familiarity with front-end web application frameworks (i.e., AngularJS, Bootstrap, etc.). 3 years of experience using Burp Suite Pro or equivalent application (e.g., ZAP).

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$83k-98k (estimate)

POST DATE

03/14/2024

EXPIRATION DATE

05/13/2024

WEBSITE

intonenetworks.net

HEADQUARTERS

Parlin, NJ

SIZE

<25

INDUSTRY

IT Outsourcing & Consulting

Show more

Intone Networks
Full Time
$109k-133k (estimate)
1 Day Ago
Intone Networks
Full Time
$109k-133k (estimate)
1 Day Ago
Intone Networks
Full Time
$109k-133k (estimate)
1 Day Ago