Poste :
The Pentest Analyst is responsible for:
- Execute web application penetration tests to identify vulnerabilities such as input validation issues, authentication flaws, and access control issues.
- Assess web applications against acknowledged security best practices such as OWASP Top 10.
- Conduct network and system-level penetration tests to identify vulnerabilities such as lack of patching, weak security configurations, and weak passwords.
- Utilize security tools such as Kali Linux, Nmap, and Burp Suite to conduct manual and automated security testing.
- Document testing procedures and results and provide detailed reports to stakeholders on vulnerabilities identified and potential impact.
- Work with the security team to recommend and implement remediation plans, and with IT teams to ensure that assessments and remediations do not impact business operations.