Sunday, October 26, 2025
Bdjobs.com

Jr. Offensive Security Engineer (Web/App Pentester) - (For The Kow Company Ltd.)-Job ID: 1420639

Posted: 5 hours ago

Job Description

The Kow Company Ltd. is looking for Jr. Offensive Security Engineer (Web/App Pentester)Job Description / ResponsibilityAbout the RoleYou’ll focus primarily on web and API penetration testing. Day-to-day, you’ll live in Burp Suite, model findings against OWASP Top 10 / ASVS, and spin up quick shell/Python automations (including AI-assisted “vibe coding”) to speed recon, testing, and reporting.What You’ll DoWeb & API pentesting (primary): Scope, test, validate, and document exploitable issues (XSS, SQLi, IDOR, SSRF, authN/Z flaws, logic bugs, deserialization, RCE).Burp Suite power use: Advanced proxying, macros/session handling, Intruder strategies, Repeater/Comparer/Sequencer, extender/DIY helpers.Recon & discovery: Subdomains/tech fingerprinting, parameter mining, content discovery, auth & permission testing, fuzzing.AI automation / “vibe coding”: Use LLMs responsibly to scaffold scripts, generate wordlists/payloads, summarize logs, and draft report sections—always human-verified.Scripting & tooling: Build/maintain small utilities (Bash/PowerShell/Python) and wrappers for ffuf, nuclei, dirsearch, sqlmap, etc.Reporting & comms: Write crisp PoCs, risk ratings and remediation guidance; present findings to engineering and product.Educational RequirementsBachelor of Science (BSc) in Computer Science & EngineeringOSCP — Offensive Security Certified ProfessionalCEH — Certified Ethical HackereJPT — eLearnSecurity Junior Penetration TestereCPPT — eLearnSecurity Certified Professional Penetration TestereWPT — eLearnSecurity Web Application Penetration TesterSecurity+ — CompTIA Security+Skills Required: Network Security, Cyber Security, Penetration Tester, CompTIA, Certified Ethical Hacker Certification (CEH), CTF or Bug BountyExperience RequirementsAt most 2 year(s)The applicants should have experience in the following business area(s):Software Company,IT Enabled Service,Development Agency,Developer,E-commerce,Business-to-Business (B2B) Software and Services StartupFreshers are also encouraged to apply.Job LocationDhaka

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

Related Jobs