Penetration Testing Jobs in Slough

2 Penetration Testing Jobs in Slough

Application Security Engineer

Slough, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Client Server
teams to evangelise secure coding best practices. You'll seek to improve and support application security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing … days at the onsite restaurant as well as membership at onsite gym. About you: You have experience in a similar Application Security Engineer/Testing or Product development role You have a strong knowledge of Application Security testing methodologies and awareness of industry standards and regulations e.g. ISO …/2, PCI-DSS, ISF, NIST You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent more »
Employment Type: Permanent, Work From Home
Salary: £40,000
Posted:

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
teams to evangelise secure coding best practices. You'll seek to improve and support application security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing … days at the onsite restaurant as well as membership at onsite gym. About you: You have experience in a similar Application Security Engineer/Testing or Product development role You have a strong knowledge of Application Security testing methodologies and awareness of industry standards and regulations e.g. ISO …/2, PCI-DSS, ISF, NIST You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an advantage You have excellent more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted: