We are seeking an experienced Web Application Security Engineer to join our team in a unique purple team capacity. This role represents a strategic blend of offensive penetration testing expertise and defensive blue team capabilities, with a specialized focus on securing our web applications and SD-WAN network infrastructure.
Requirements
- Education: Bachelor's degree in Computer Science, Information Security, Cybersecurity, or related technical field; or equivalent practical experience
- Experience: Minimum 3-5 years of hands-on experience in web application penetration testing and security assessment
- Technical Skills: Deep understanding of OWASP Top 10 vulnerabilities, common web application attack vectors, and remediation strategies
- Network Security: Practical experience with SD-WAN technologies, forward proxies, reverse proxies (Nginx, HAProxy, Apache), and load balancers
- Security Tools: Proficiency with Burp Suite Professional, OWASP ZAP, Nmap, Metasploit, and vulnerability scanning platforms
- Programming: Strong scripting abilities in Python, Bash, or PowerShell; familiarity with JavaScript, PHP, Java, or.NET for code review
- Blue Team Skills: Experience with SIEM platforms, log analysis, incident response procedures, and threat hunting methodologies
Benefits
- Competitive Compensation
- Medical
- Gym Allowance
- Company Events
