Responsibilities:
- Assist in conducting security testing of mobile (primary focus) and web applications under guidance of senior team members.
- Follow structured testing processes to identify common vulnerabilities.
- Help document findings in clear and concise reports for both technical and non-technical audiences.
- Support the team in reproducing issues, tracking bugs, and verifying fixes.
- Collaborate with QA and development teams to ensure security is integrated into the testing process.
- Participate in planning and organizing small-scale security assessment tasks.
- Learn and apply security best practices and remediation techniques.
Requirements:
- Some hands-on experience with penetration testing (coursework, internships, or personal projects).
- Basic understanding of how Web and Mobile applications work.
- Familiarity with common security testing tools (e.g., OWASP ZAP, Burp Suite, MobSF).
- Interest in mobile application security (Android/iOS) and learning relevant tools (e.g., ADB, Frida).
- Understanding of OWASP Top 10 or MASVS is a plus.
- Basic knowledge of scripting (Python, Bash, or JavaScript).
- Willingness to learn industry standards (e.g., ISO 27001, PCI DSS).
Our benefits:
- Fully remote work.
- Home office equipment (computer, additional monitor, etc.), if necessary.
- Internet compensation (50$ per month).
- Long-term employment.
- Paid vacation and days off on national holidays.
- Paid sick leave and internal medical insurance policy.
- English at special corporate rates.
- Community of practice, regular knowledge sharing among colleagues.
- Friendly and easy-going international team and colleagues.