Diperbarui 06 September 2021
Full Time

Dipost Oleh
PT Nera Indonesia
Nama Pekerjaan: Pentester

Deskripsi Pekerjaan:
- Experience in vulnerability assessment and penetration testing min 2 year
- Familiar with penetration testing and reports
- Familiar with CTF and bug bounty hunter program min 2 year
- Knowledge Operation System ( Windows, UNIX, Linux ) DB, Web Server/Application & Mobile Application
- Advise on methods to fix or lower security risks to systems
- Familiar with OWASP Top 10 web/mobile/API Vulnerabilities from C-levels to developers in a large professional environment


Kisaran Gaji: IDR 8.000.000 - 15.000.000/Bulan
Kategori Pekerjaan: Cyber Security
Area Kerja: Indonesia, DKI Jakarta, Jakarta Pusat
Total Pelamar: 24


FASILITAS DAN TUNJANGAN
- Health Insurance
- Reimbursement
- Religious Holiday Allowance (THR)
- Telecommunication Allowance


MINIMUM PENDIDIKAN
Bacheloor Degree

MINIMUM PENGALAMAN
1-3 Years


JAM KERJA
Working Hour (8-17) at office

URGENSI
1 Month Notice

TIPE PEKERJAAN
Full Time