Enable job alerts via email!

(A) Penetration Tester

Upscale Sdn Bhd

Kuala Lumpur

On-site

MYR 150,000 - 200,000

Full time

15 days ago

Job summary

Upscale Sdn Bhd is looking for a skilled Penetration Tester to join their team in Bangsar South for a 1-year project. The role involves performing penetration tests on various platforms, conducting vulnerability assessments, and providing remediation guidance. Candidates should have a background in computer science, relevant certifications, and proficiency in penetration testing tools, with a competitive salary range of RM3000-7000 based on experience. Perform evaluations independently while contributing to security improvement processes within a dynamic team environment.

Benefits

Training provided
Year-end bonus based on performance

Qualifications

  • Minimum 1 year of experience in penetration testing and security assessments.
  • Certifications such as OSCP, CREST CPSA, GWAPT, GPEN are advantageous.
  • Ability to provide guidance on security remediation and collaborate with defensive teams.

Responsibilities

  • Perform penetration testing of web applications, API interfaces, mobile apps, source code, and network infrastructure.
  • Review configurations of hosts and databases.
  • Prepare final penetration testing reports and provide detailed remediation guidance.
  • Conduct compliance and vulnerability assessments.

Skills

Excellent computer skills
Penetration testing tools knowledge
Scripting languages like Python
Knowledge of OWASP Top 10 vulnerabilities
Network protocols understanding
Documentation skills
Offensive security testing capability
Complex issue handling

Education

Bachelor's degree in computer science or information systems

Tools

Burp Suite
Metasploit
Wireshark
Kali Linux
Fortify

Job description

- To perform penetration testing of web applications, API interfaces, mobile apps, source code, and network infrastructure (external & internal).

- To review configurations of hosts and databases.

- To prepare final penetration testing reports and provide detailed remediation guidance for findings.

- To conduct compliance assessments and vulnerability assessments.

- The position is based in Bangsar South for 1 year, post-project end.

Penetration testers should possess excellent computer skills, familiarity with hardware and network equipment, and programming skills to effectively identify vulnerabilities and recommend corrections.

Requirements:
  • Certifications: OSCP, OSCE, CPENT, or equivalent.
  • Deep knowledge of TCP/IP networking and application protocols.
  • Understanding of software exploitation, vulnerabilities, port scanning, vulnerability assessment, and fuzzing tools.
  • Knowledge of web technology protocols and OWASP Top 10, SANS 25 vulnerabilities.
  • Experience with mobile app security testing and related APIs.
  • Proficiency in scripting languages like Python.
  • Knowledge of cryptography, security protocols, and penetration testing tools such as Metasploit.
  • Understanding hardware exploitation techniques.
  • Ability to conduct complex offensive security testing aligned with adversary tactics.
  • Strong documentation skills for security issues and impacts.
  • Ability to provide guidance on security remediation and collaborate with defensive teams.
  • Capability to handle complex issues independently and contribute to process improvements.
  • Experience with open-source penetration testing tools and emulating hacker tactics.
  • Ability to develop scripts, tools, or methodologies to improve testing processes.
Qualifications:
  • Bachelor's degree in computer science, information systems, or equivalent experience.
  • Experience with Penetration Testing tools like Burp Suite, Fortify, Metasploit, Wireshark, Kali Linux.
  • Minimum 1 year industry experience.
  • Knowledge of OWASP Top 10 vulnerabilities.
  • Certifications such as OSCP, CREST CPSA, GWAPT, GPEN are advantageous.

- Salary range: RM3000-7000

- Minimum 1 year of experience; training provided.

- Year-end bonus based on performance.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.