HomePentest-Tools.com Logo
Jobs

Web Security Researcher

Job type
Full-Time ·
Job location
Bucuresti, Romania ·
Posted on
2024-02-06

Job description

We are looking for a web security specialist to help us improve our Website Security Scanner. This is a custom scanner built from scratch by our team and your role will be to research and add new detection modules to it in order to improve its capabilities.

You will have to research known vulnerabilities (like XSS, SQLi, LFI, XXE, etc.) and new web vulnerabilities (like HTTP Cache Poisoning, HTTP Request Smuggling, etc.) and create detection modules and test cases for our scanner.

Our Website Security Scanner is a live project, with thousands of active users every day and this gives you a great opportunity to mix your security research and development skills.

Experience requirements

The ideal candidate should have the following:

  • Knowledge of how to manually detect and exploit common web vulnerabilities (XSS, SQLi, XXE, etc.)
  • Deep understanding of web protocols, web languages and web architectures
  • Fluency in writing Python code
  • Familiarity with common web security scanners like OWASP ZAP, Burp Suite, etc.
  • Participation in CTFs and Bug Bounty programs is a big plus

The benefits that we offer:

  • Competitive salary + employee stock options
  • Participation in cybersecurity conferences and trainings
  • You will be working in a great team of passionate cybersecurity enthusiasts and developers
  • It is a full-time position, but you'll have plenty of flexibility when needed (including work from home)
  • When COVID subsides, the office is in a central location (Piața Romană, Bucharest)
  • Self-development is highly encouraged, both in cybersecurity and software development
  • Medical insurance

About Pentest-Tools.com

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies around the world become more resilient against cyber attacks. Our users range from security specialists to system administrators, web developers and IT managers.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops themselves both professionally and personally within the team.

We have won

  • Product of the Year Award at ANIS Gala 2021
  • Best Innovation Award at How to Web 2018
  • Grand Prize at Innovation Labs 2017

Achievements

  • More than 1 million users last year
  • Clients from 45 countries around the Globe
  • Countless security vulnerabilities found
  • We were Gold Sponsors at Black Hat Europe 2020

Join us

Please send your CV at contact@pentest-tools.com and we will get back to you as soon as possible.