Penetration Tester

1 week ago


Karachi, Sindh, Pakistan Alcyne Tech Full time

Get AI-powered advice on this job and more exclusive features.

Company: Alcyne Tech

Job Type: Full-Time, Remote

Company: Alcyne Tech

Job Type: Full-Time, Remote

About Alcyne Tech

Alcyne Tech is a cutting-edge cybersecurity firm dedicated to securing digital assets and web applications. We work with businesses to identify vulnerabilities and strengthen their defenses against cyber threats.

Job Overview

We are seeking a skilled Website Penetration Tester to assess the security of websites and web applications. The ideal candidate will be responsible for identifying vulnerabilities, conducting penetration tests, and providing detailed security assessment reports with recommendations for remediation.

Key Responsibilities
  • Perform manual and automated penetration testing on websites and web applications.
  • Identify security vulnerabilities such as SQL injection, XSS, CSRF, authentication flaws, and misconfigurations.
  • Conduct vulnerability assessments using industry-standard tools.
  • Simulate real-world cyberattacks to assess security risks.
  • Prepare detailed reports outlining findings, risk levels, and recommendations.
  • Collaborate with developers and security teams to address vulnerabilities.
  • Stay updated on the latest security threats, exploits, and best practices.
Required Skills & Qualifications
  • Proven experience in website and web application penetration testing.
  • Strong understanding of OWASP Top 10 vulnerabilities and mitigation strategies.
  • Proficiency in penetration testing tools like Burp Suite, Metasploit, Nessus, Nikto, etc.
  • Experience with scripting languages such as Python, Bash, or PowerShell.
  • Knowledge of web technologies (HTML, JavaScript, PHP, APIs, etc.).
  • Familiarity with security compliance standards (ISO 27001, GDPR, PCI-DSS).
  • Strong analytical and problem-solving skills.
  • Excellent communication skills with the ability to document findings clearly.
Preferred Qualifications
  • Certifications like OSCP, CEH, or GWAPT are a plus.
  • Experience with cloud security testing (AWS, Azure, GCP).
  • Understanding of DevSecOps principles.
Why Join Us?
  • Work remotely with a dynamic team.
  • Opportunity to work on diverse and challenging security projects.
  • Competitive salary and professional development opportunities.

If you are passionate about ethical hacking and web security, we'd love to hear from you

Seniority level
  • Seniority levelEntry level
Employment type
  • Employment typeFull-time
Job function
  • Job functionInformation Technology
  • IndustriesIT Services and IT Consulting

Referrals increase your chances of interviewing at Alcyne Tech by 2x

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr

  • Karachi, Sindh, Pakistan Risk Associates - EMEA & Asia Full time

    Join to apply for the Senior Penetration Tester role at Risk Associates - EMEA & AsiaJoin to apply for the Senior Penetration Tester role at Risk Associates - EMEA & AsiaExpertise in at least three domains of penetration testingExpertise in complex exploitation techniques, evasion methods, and advanced persistent threatsHighly proficient with a broad array...


  • Karachi, Sindh, Pakistan beBeePenetration Full time

    Job DescriptionWe are seeking a highly skilled Senior Penetration Tester to join our team. As a key member of the organization, you will be responsible for leading penetration testing projects, developing strategies, and managing risks.Key Responsibilities:Expertise in at least three domains of penetration testing, including network, application, and...