Web Application Penetration Tester

This job vacancy has expired.

Registering as a member makes everything easier!

  • Save your application profile
  • Save favorite jobs
  • Save search conditions
  • Receive emails about new jobs, etc.

Receive emails about job information

※By registering as a member, you can receive emails about jobs with your desired conditions

Japanese conversation level

N3 or N3 equivalent Japanese ability

Work Location

東京都 23区

Occupation

Other

Employment status

Full time employee (mid career)

Salary

800万円 ~ 1400万円

Job Description


Company ProfileLarge Japanese conglomerate with businesses in Insurance, Property and Banking The RoleIdentify security vulnerabilities to help the organization improve their security maturityCreate vulnerability assessment reports Your SkillsScripting experience such as; Python, Java, C#Familiar with Security tools such as; Kali Linux, Burpsuite or MetasploitNice to have: Certifications such as OSCP or equivalentNice to have: Secure Code Review or reverse engineering LocationMinato-ku, Tokyo Salary8 - 14M yen

Qualification requirements


日本での就労許可が必要です

Publisher Career Cross 3 years ago

Receive emails about job information

※By registering as a member, you can receive emails about jobs with your desired conditions

Our website uses Cookies with the goal of improving our accessibility and quality. Please click "Agree" if you agree to our usage of Cookies. To see more details about how our company uses Cookies, please take a look here.

Cookie Policy