Penetration Tester

BugsBD Limited. is a hybrid managed IT and Cybersecurity provider in Bangladesh servicing the financial services, health care, Government organization, payments industries. BugsBD is the leading cyber security services provider and the pioneer to make changes in the area of cyber security in Bangladesh. BugsBD always focused on innovative ideas to establish a secure environment rather than following traditional methods.

BugsBD Limited. is looking for a Penetration tester to join our Security Team! We are looking for a Junior customer-facing consultant to join our security assurance practice, working with top telco, financial and international clients, helping them evaluate the technical risks associated with their technology, cloud, and applications.

Your role will focus on performing penetration testing assessments and red team exercises, concentrating on customer-facing applications.

You will be working independently under an experienced practice manager who will help you hone your skills further and be a leader on a small and growing team.

If this sounds like you and you’d like a chance to join the BugsBD Ltd. team, we’d love to hear from you.

Responsibilities

  • Demonstrated ability to independently execute customer-facing consulting projects.
  • Demonstrated experience with web application penetration testing (black box, grey box, etc.)
  • Ability to speak and write fluent English.
  • Proven ability to communicate with customers and work in a remote environment.
  • Experience drafting findings & recommendations documentation with minimal supervision.
  • Nice to Have (best to have one or more of these).
  • Experience with executing network & infrastructure penetration testing.
  • Awareness of CIS or other system hardening standards & experience implementing or auditing them
  • Knowledge of mobile application (IOS/Android) security concepts and testing.
  • History of executing static code analysis or code review testing.
  • Experience with advanced firewalls, WAFs, and other network security platforms.
  • Experience with TRA/PIA activities or methodologies.

Requirements:

  • Degree in Computer Science, Information Systems, Engineering or related major from an accredited University or equivalent
  • At least two (2) years working on vulnerability assessment and/or penetration test
  • Application and/or infrastructure penetration testing experience above and beyond running automated tools.
  • A good understanding of Linux, Windows, and network security skills.
  • Excellent written and oral communication skills in English .
  • Ability to meet deadlines and deliver a high-quality product (reports)
  • Strong attention to detail.

Certifications – One or more of the following certifications are expected from potential applicants:

  • EC-Council Certified Ethical Hacker (CEH) and/or
  • EC-Council Licensed Penetration Tester (LPT) and/or
  • Offensive Security Certified Professional (OSCP) and/or
  • Any other recognized penetration testing certification/accreditation .

What we offer

We offer many experiences and benefits to our employees, and there is nuance to every individual’s career experience, but the elements that define the core of our offering are:

  • Extensive training and learning opportunities expensive training and learning opportunities
  • Work-life balance
  • Attractive compensation and benefits
  • An innovative company at the forefront of technology
  • Challenging, cutting-edge work
  • Mobility within a large global company

Pay range:

30k-40k BDT.

Ready to join?

Attach your CV and a personal letter describing yourself and how you can contribute to BugsBD Ltd. as a Junior Cyber security researcher. Since we select candidates on a running basis, feel free to send in your application today, but no later than 2021-10-31. If you have questions about the position, please contact [email protected].

Send your CV/Cover Letter to [email protected].

আবেদন Penetration Tester.



চাকরি খালি আছে Penetration Tester এবং Penetration Tester বেতন.

close