Просмотр вакансии

Сегодня 20-09-2025 21:27
18.09.2025, 17:05

Security Engineer (Pentester / Application Security)

Работодатель: Uspio LTD

Uspio LTD

Город: Кипр
Занятость: Полная занятость, Полный день
Опыт работы: От 1 года до 3 лет

We are looking for a Middle Pentester / Application Security Engineer to focus on regular vulnerability scanning and penetration testing. You will be responsible for identifying and exploiting vulnerabilities, configuring and running scanners (SAST, DAST, SCA, Container/IaC Security), integrating security checks into CI/CD pipelines, and preparing detailed reports with PoCs.

Обязанности:

  • Penetration testing of web and API applications

  • Manual testing and vulnerability exploitation

  • Automated vulnerability scanning and CI/CD integration

  • Preparing reports with PoCs and remediation recommendations

  • Supporting AppSec processes and developer training

Требования:
  • 3+ years of experience in Pentesting / Application Security

  • Strong knowledge of OWASP Top 10 and API Top 10

  • Hands-on experience with Burp Suite, OWASP ZAP, Nessus, Acunetix

  • Experience with SAST, SCA, and CI/CD integration

  • Coding skills in PHP, JS/TS, Java, or Go

  • Understanding of REST, OAuth2, JWT

  • Nice to have: mobile application pentesting, bug bounty/CTF participation, exploit development, Kubernetes

Условия:
  • Official employment and support for a work visa
  • Opportunities for professional growth
  • Friendly work environment
  • Flexible start to the workday

 

Откликнуться на вакансию

Дата
21.09 22.09
USD
3.0494 3.043
EUR
3.61 3.5781
RUB
3.6439 3.6396
UAH
7.3887 7.33
CHF
3.8705 3.8277
GBP
4.1613 4.1086
PLN
8.4799 8.391
Минск
Утром: °C
Днем: °C
Вечером: °C
Ночью: °C

Сейчас: Скорость ветра: 5-7 м/c Атм. давление: 758 мм.рт.ст Влажность: 90%

Спецпредложения