Penetration Tester (offline)

As a Penetration Tester, you will help with assessing the security level of mobile and web banking applications.

Responsibilities:
-Conducting comprehensive penetration tests on mobile (main responsibility) and web applications to identify vulnerabilities.
-Demonstrating considerable knowledge of planning and estimating specific to security assessment activities.
-Collaborating with technical and management personnel across the full security assessment life cycle.
-Documenting all disclosed issues using different reporting formats.
-Providing remediation suggestions to correct disclosed issues.
-Conducting security testing in line with QA methodology and software development technologies, ensuring thorough issue reporting, bug reproduction, and mitigation processes.

Requirements:
-At least 1 year of practical proven experience in penetration testing (including mobile).
-Ability to evaluate Web/Mobile application requirements, processes, and technologies.
-Experience in security testing of iOS and Android applications based on different technologies (Objective C, Java).
-Experience in security testing of Web Services (SOAP, RESTful, GraphQL).
-Experience in different vulnerability scanners (MobSF, Qark, AndroBugs, OWASP ZAP, Burp Suite etc.).
-Experience with exploitation tools and frameworks such as ADB, idb, Frida, Xposed, and Inspeckage.
- Understanding of mobile security testing process (e.g. OWASP Mobile Security Testing Guide, OWASP MASVS).
- Ability to develop custom scripts for assessment purposes using one of Python, Bash, PowerShell, or JavaScript.
- Knowledge of key InfoSec principles, standards (ISO/IEC 27001-27002, PCI DSS), and governance frameworks.
-English B1 at least.

Nice to have:
- Certification in the security field.

Our benefits:
- Fully remote work.
- Home office equipment (computer, additional monitor, etc.), if necessary.
- Internet compensation (50$ per month).
- Long-term employment.
- Paid vacation and days off on national holidays.
- Paid sick leave and internal medical insurance policy.
- English at special corporate rates.
- Community of practice, regular knowledge sharing among colleagues.
- Friendly and easy-going international team and colleagues.

About Access Softek

Access Softek is the only company to offer an integrated solution for the Four Pillars of digital banking: online banking, mobile banking, mobile and online lending, and mobile and online account opening. The company's history of innovative digital banking firsts includes the first app-based mobile banking; first web-based PFM; the first triple play of app, WAP, and SMS banking; and continues with its industry-leading use of A.I. and machine learning. Since 1986 they have continued to unveil cutting-edge industry firsts to over 400 bank and credit union customers from their Berkeley, California headquarters. Access Softek is mobile-first and A.I. everywhere.

Company website:
https://accesssoftek.com/

DOU company page:
https://jobs.dou.ua/companies/access-softek/

The job ad is no longer active

Look at the current jobs Penetration Tester →

Similar jobs

Penetration Tester at PIN-UP

Cyprus, Poland, Spain, Portugal

Pentester at UnionFlame

Ukraine $1000-2000


All jobs Access Softek