Sunday, April 4, 2021

Penetration testing Ethical Hacker Bug bounty hunter

Penetration testing Ethical Hacker Bug bounty hunter required



Penetration testing Ethical Hacker Bug bounty hunter




Location: Islamabad - Pakistan
Salary: 50k - 150k ( PKR )
Experience: 4 Years
Shift Timings: Morning Shift
Job Type: Full-Time


Description:

Pentesting Mobile Application by Reverse Engineering and testing the application dynamic functionality

Analyzing and auditing the Source code of the Web/Mobile Application.

Ability to exploit recognized vulnerabilities and also discover new vulnerabilities.

Solid understanding of information security and applied cryptographic protocols. Proficiency in scripting,

Unix operating systems and windows.

Network vulnerability scan and penetration testing

Real-time traffic analysis, network IDS and packet

dissection using WireShark.







Apply Now:






View All Jobs In Pakistan: Careerokay.com

No comments:

Post a Comment