Web Application Pentester

Job Title: Web Application Penetration Tester
Location: Remote, Greece
Salary: €45,000 to €65,000 per year

We are seeking an experienced Web Application Penetration Tester with a strong background in identifying and exploiting vulnerabilities in web applications. The ideal candidate will have hands-on experience and be proficient in a range of web application attacks.

Key Responsibilities:

  • Perform comprehensive penetration testing on web applications to identify vulnerabilities and assess security risks.
  • Conduct thorough assessments for attacks including SQL Injection (SQLi), Cross-Site Scripting (XSS), and other common web vulnerabilities.
  • Prepare detailed reports on findings, including risk assessment and recommendations for remediation.
  • Collaborate with development teams to discuss vulnerabilities and provide guidance on secure coding practices.

Key Requirements:

  • Proven experience in web application penetration testing and vulnerability assessment.
  • Ability to script in Bash and Python for automation and security tasks.
  • Proficiency with Burp Suite and other web security tools.
  • Strong understanding of HTTP/HTTPS protocols, web technologies, and security mechanisms.
  • Ability to write clear and comprehensive reports detailing findings and recommendations.

Preferred Qualifications:

  • Experience with Capture The Flag (CTF) events and competitions.
  • Relevant certifications such as Offensive Security Certified Professional (OSCP), Certified Ethical Hacker (CEH), or similar are a plus.
  • Knowledge of secure coding practices and vulnerability management.

How to Apply:

If you’re enthusiastic about this opportunity and meet the qualifications mentioned, please send your resume outlining your experience and skills to contact@sentinelletech.io. Be sure to include the role in the subject line.