Penetration Tester

Full Time, Jakarta

As a Penetration Tester, you will be responsible for conducting controlled, simulated cyber attacks on systems, networks, and applications to identify vulnerabilities and weaknesses. You will work closely with the security team to assess and improve the organization's security posture, providing actionable recommendations to mitigate risks


  • S1 di IT or Related,
  • Experience min 5 years in Penetration testing & Vulnerability Asessment especially in Financial Sector
  • Deep understanding of networks, firewalls, protocols, and security systems.
  • Knowledge of operating systems, software development, and system vulnerabilities.
  • Ability to identify vulnerabilities and proficient at penetration testing methodologies.
  • Strong scripting or programming skills (Python, Perl, Ruby, Shell, etc.)
  • Experience with tools such as Metasploit, Nessus, Burp Suite, etc.
  • Certifications : OSCP/OSCE, additional certification such as eMAPT or eWPTXv2 would be usefull

  • Lamar Posisi

    Nama Lengkap*
    Jenis Kelamin*
    Alamat*
    Email*
    HP*
    Tempat Lahir*
    Tanggal Lahir*
    Pendidikan Terakhir*
    Universitas / Sekolah*
    Jurusan*
    IPK*
    Kelebihan*
    Kekurangan*
    Status*
    Gaji Yang Diinginkan*
    Pengalaman*
    Upload Photo

    *one file only
    *allowed types: jpg jpeg png
    *2 MB limit

    Upload CV

    *one file only
    *allowed types: jpg jpeg png pdf
    *2 MB limit