REQUIREMENTS:

To perform penetration tests and vulnerability assessments on targets. Facilitate removal or remediation of vulnerabilities. He/she must have an experience in exploiting web and web services security vulnerabilities including cross-site scripting, cross site request forgery, SQL injection, DoS attacks, XML/SOAP, and API attacks. Write vulnerability assessment and penetration test reports Can participate in Security Assessments of networks, systems and applications. Job SpecificationOffensive attack hacker mindset. Ability to self-motivate when given strategic goals.

SKILLS & TOOLS:

  • Experience in Penetration Tools.
  • Experience in Software Development in Java, PHP.
  • Certification of Information Security

نوکری کی تفصیلات

شعبہِ افعال:
کل عہدے:
2 آسامیاں
نوکری کی شفٹ:
پہلا پہر
نوکری کی قسم:
محکمہ:
IT
نوکری کا مقام:
جنس:
کوئی ترجیح نہیں
کم از کم تعلیم:
بیچلرز
ڈگری کا عنوان:
Information Technology / Computer Science
کیریئر کی سطح:
نوآموز
کم از کم تجربہ:
1 سال
اس سے پہلے درخواست دیجیۓ:
نومبر ۰۱, ۲۰۲۲
تاریخِ اِشاعت:
ستمبر ۲۴, ۲۰۲۲

MTBC

انفارمیشن ٹیکنالوجی · 1501-2000 ملازمین - باغ, اسلام آباد, کراچی

pMTBC was established in 1999. Headquartered in New Jersey, USA, it is a dynamic and rapidly growing multinational healthcare IT Company. Deloitte Technology Fast 500 ranked MTBC in its list of fastest growing technology companies of North America. The Company has attained tremendous growth in the short span of a few years, which is testament to well-implemented, technology-based processes and which also lays the foundations for productivity. MTBC is following a formula of long-term growth by combining and utilizing labor force increase, investment activity and scientific and technological progress. MTBC offers American physicians customized solutions that reflect the very best in practice management services available in the industry today. Our services maximize the power of the Internet and technology to give medical providers better control over scheduling and billing, total access to all of their billing information, and comprehensive practice-management reports, all the while reducing the cost factor. The organization's management envisions reinvesting most of its earned profits mainly towards IT, and developing various technology-based solutions that will completely replace manual processes. MTBC operates 24/6 with a workforce of more than 1000 employees operating in three shifts in Rawalpindi & Bagh (AJK). The Company is providing a platform to young professionals to learn and practice their innovative ideas in a healthy work environment./p

آپ کو کس حوالے سے برتری حاصل ہے؟

اپنے بارے میں ہماری پیشہ ورانہ رائے اور تقابلی جائزہ حاصل کیجیۓ
اپنی سی وی کو موءثر بنانے کیلئے ہماری ماہرانہ مشاورتی ٹیم سے رابطہ کریں
روزی پریمیئم کو آزمائیں

ملتی جلتی نوکریاں

Information Security Engineer

dinCloud Pakistan (Private) Limited, اسلام آباد, پاکستان
اپریل ۲۰, ۲۰۲۴ شائع ہوئی

Specialist, Information Security (IT Support)

Aga Khan Education Service, Pakistan, کراچی, پاکستان
مارچ ۲۹, ۲۰۲۴ شائع ہوئی

IT Support Engineer

مارچ ۲۸, ۲۰۲۴ شائع ہوئی

IT Intern

مارچ ۲۸, ۲۰۲۴ شائع ہوئی
تمام دیکھیں
I found a job on Rozee!