Pentester (H/ F) | Rabat à Rabat

col-narrow-left   

Référence:

100331390

Lieu:

Rabat 

Secteur d’activité:

Technologie de l'information
col-narrow-right   

Vues:

31

Type de contrat:

A discuter

Publié:

20/03/2025
col-wide   

Déscription emploi:

Poste :

The Penetration Testing Service is responsible for:
• Executing web application penetration tests to identify vulnerabilities such as input validation issues, authentication flaws, and access control issues.
• Assessing web applications against acknowledged security best practices such as OWASP Top 10.
• Conducting network and system-level penetration tests to identify vulnerabilities such as lack of patching, weak security configurations, and weak passwords.
• Utilizing security tools such as Kali Linux, Nmap, and Burp Suite to conduct manual and automated security testing.
• Documenting testing procedures and results and providing detailed reports to stakeholders on vulnerabilities identified and potential impact.
• Collaborating with the security team to recommend and implement remediation plans, and with IT teams to ensure that assessments and remediations do not impact business operations. 


Profil recherché :


Informations sur l'entreprise
Information sur l'offre d'emploi au maroc, pour ReKrute
ReKrute
Maroc

Profil de la société







Mots clés liés à cette offre : emploi Maroc, emploi Rabat, emploi CDI Rabat, emploi CDD Rabat, stage Rabat, freelance Rabat, emploi ReKrute.