Pentest Analyst / Penetration Tester | Rabat à Rabat

col-narrow-left   

Référence:

100331698

Lieu:

Rabat 

Secteur d’activité:

Technologie de l'information
col-narrow-right   

Vues:

15

Type de contrat:

A discuter

Publié:

29/05/2025
col-wide   

Déscription emploi:

Poste :

The Pentest Analyst is responsible for:

  • Execute web application penetration tests to identify vulnerabilities such as input validation issues, authentication flaws, and access control issues.
  • Assess web applications against acknowledged security best practices such as OWASP Top 10.
  • Conduct network and system-level penetration tests to identify vulnerabilities such as lack of patching, weak security configurations, and weak passwords.
  • Utilize security tools such as Kali Linux, Nmap, and Burp Suite to conduct manual and automated security testing.
  • Document testing procedures and results and provide detailed reports to stakeholders on vulnerabilities identified and potential impact.
  • Work with the security team to recommend and implement remediation plans, and with IT teams to ensure that assessments and remediations do not impact business operations. 

Profil recherché :


Informations sur l'entreprise
Information sur l'offre d'emploi au maroc, pour ReKrute
ReKrute
Maroc

Profil de la société







Mots clés liés à cette offre : emploi Maroc, emploi Rabat, emploi CDI Rabat, emploi CDD Rabat, stage Rabat, freelance Rabat, emploi ReKrute.