Introduction to the Job
Haumaru Technologies Limited is committed to providing robust cybersecurity solutions to businesses and organizations. As an Application Penetration Tester, you will play a vital role in assessing the security of web and mobile applications, APIs, and systems. The position is hybrid, offering you flexibility to work from home while collaborating with the team on-site when needed. You’ll use your expertise in application security to identify potential risks and develop strategies to protect sensitive data and systems.
In addition to application penetration testing, you will also be involved in reverse engineering, secure code reviews, and identifying vulnerabilities in the application and API infrastructure. If you’re a penetration testing professional with experience in application security and a passion for ensuring robust cybersecurity practices, this is the perfect opportunity for you!
Responsibilities
As an Application Penetration Tester at Haumaru Technologies, your key responsibilities will include:
- Reverse Engineering and DLL Analysis:
- Perform reverse engineering tasks to analyze Dynamic Link Libraries (DLLs) and identify any security flaws.
- Use your knowledge of reverse engineering to uncover potential weaknesses in compiled code.
- Penetration Testing:
- Conduct thorough penetration testing on web and mobile applications, focusing on discovering vulnerabilities that could be exploited by attackers.
- Analyze web applications, APIs, and services using manual and automated techniques to identify weaknesses.
- API and Application Security Assessments:
- Perform in-depth security assessments of APIs, ensuring that they are resistant to attacks and vulnerabilities.
- Apply your knowledge of the OWASP Top 10 to assess the security posture of applications and APIs, identifying any potential risks and threats.
- Secure Code Reviews:
- Review code to ensure that security best practices are followed and that potential security flaws are detected and fixed.
- Collaborate with development teams to help them improve the security of their applications by suggesting code improvements and remediations.
- Request and Response Manipulation:
- Analyze and manipulate HTTP requests and responses to identify security weaknesses and ensure that sensitive data is protected.
- Test applications’ ability to handle unexpected or malicious inputs securely.
- Vulnerability Identification and Remediation:
- Identify security vulnerabilities and recommend security measures and remediation strategies to improve the overall security posture of the organization.
- Document and report findings, including the risk severity and recommended mitigation steps.
- Collaboration:
- Work closely with other security experts, developers, and IT professionals to enhance the organization’s overall security infrastructure.
- Communicate your findings to key stakeholders, helping them understand the risks and necessary actions for protection.
Qualifications
To excel in the role of Application Penetration Tester, you must meet the following qualifications:
- Experience:
- 3-5 years of experience in application penetration testing, with hands-on experience in both web and mobile applications.
- 3-5 years of experience in API penetration testing, with strong expertise in assessing and securing APIs.
- Experience in reverse engineering DLLs and understanding the mechanics of how applications work is a must.
- Technical Expertise:
- Deep knowledge of OWASP Top 10 for web applications and APIs.
- Strong understanding of security vulnerabilities like SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF).
- Proficient in security tools like Burp Suite, OWASP ZAP, and other penetration testing frameworks.
- Strong analytical and problem-solving skills to identify security gaps and design effective remediation strategies.
- Certifications:
- Must have one of the following certifications: OSWE (Offensive Security Web Expert) or eWPTX (eLearnSecurity Web Application Penetration Tester Extreme).
- Additional certifications such as CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), or CISSP (Certified Information Systems Security Professional) are highly preferred.
- Education:
- Bachelor’s or Master’s degree in Computer Science, Information Technology, or a related field is required.
- Soft Skills:
- Excellent communication skills to effectively communicate security issues and recommendations to both technical and non-technical stakeholders.
- Strong teamwork abilities to collaborate with different teams and work effectively in a hybrid work environment.
Benefits
As part of Haumaru Technologies Limited, you will enjoy a range of benefits:
- Competitive Salary:
- Haumaru Technologies offers a competitive salary package that aligns with your skills and experience.
- Hybrid Work Environment:
- Flexibility to work both remotely and on-site, providing a healthy work-life balance.
- Professional Development:
- Access to continuous learning opportunities, certifications, and training programs to enhance your skills and career growth.
- Work alongside experts in the field of cybersecurity, gaining hands-on experience and exposure to new technologies.
- Health and Wellness:
- Health benefits to ensure you stay in good health while focusing on your work.
- Career Growth:
- A clear career progression path within a rapidly growing cybersecurity company.
- Opportunity to work on high-profile projects, improving your resume and expertise in the cybersecurity industry.
How to Apply
To apply for the Application Penetration Tester role at Haumaru Technologies Limited, follow these steps:
- Prepare Your Resume:
- Ensure that your resume clearly showcases your experience in application and API penetration testing, reverse engineering, and relevant cybersecurity certifications.
- Submit Your Application:
- Apply directly through the job portal or email your resume and cover letter to careers@haumarutech.com. Your cover letter should explain why you’re passionate about penetration testing and cybersecurity, and how your skills can contribute to the team.
- Interview Process:
- If your application is shortlisted, you will be invited for an interview where you’ll discuss your experience, certifications, and problem-solving abilities. You may also be asked to perform a technical assessment to demonstrate your skills.
- Start Your Journey:
- If selected, you will join the team at Haumaru Technologies and contribute to protecting organizations from cybersecurity threats.
FAQs
Q1: Do I need to have all the certifications listed in the qualifications?
While certifications such as OSWE or eWPTX are required, additional certifications like CEH, OSCP, or CISSP are not mandatory but will strengthen your application.
Q2: Will I be required to work on-site every day?
This is a hybrid role, so you will have the flexibility to work from home, though some in-office presence may be required for collaboration.
Q3: What tools do you expect the applicant to be proficient in?
We expect proficiency in tools such as Burp Suite, OWASP ZAP, and any other penetration testing frameworks, as well as knowledge of security vulnerabilities and exploitation techniques.
Q4: How can I prepare for the interview?
To prepare, focus on revising penetration testing concepts, especially OWASP Top 10, API security, and reverse engineering. Brush up on your practical skills with penetration testing tools.
Q5: What is the salary range for this position?
The salary will be discussed during the interview process and will be based on your skills, certifications, and experience.
- Associate Product Manager (Scrum Master) – Join BoolMind in Lahore - January 23, 2025
- Sr. Factory Reporting & Operations Specialist – Haier Pakistan - January 23, 2025
- Senior Education Consultant – ABN Overseas Education - January 23, 2025