Manpower Group Jobs

Job Information

ManpowerGroup Application Penetration Tester in Tempe, Arizona

Our client is seeking an Application Penetration Tester to join their team. The ideal candidate will have effective communication skills with the ability to articulate technical concepts and findings which will align successfully in the organization.

Job Title: Application Penetration Tester

Location: Remote

Pay Range: $75.00/hour - $80.00/hour

As an Application Penetration Tester, you will be responsible for evaluating the security of web and mobile applications by conducting penetration tests and vulnerability assessments. You will identify and exploit security vulnerabilities to assess the overall security posture of applications and provide recommendations for remediation. This role requires a deep understanding of cybersecurity principles, application security best practices, and the ability to effectively communicate findings to stakeholders.

Key Responsibilities:

Penetration Testing:

Conduct comprehensive penetration tests on web and mobile applications to identify security vulnerabilities, including but not limited to injection flaws, authentication bypass, session management issues, and insecure configurations.

Perform vulnerability assessments using automated scanning tools and manual techniques to identify potential security weaknesses in applications, APIs, and underlying infrastructure.

Prepare detailed penetration testing reports documenting findings, including identified vulnerabilities, exploitation techniques, risk ratings, and recommendations for remediation. Present findings to technical and non-technical stakeholders in a clear and concise manner.

Required Skills and Qualifications:

Bachelor's degree in Computer Science, Information Security, or a related field. Relevant certifications such as Offensive Security Certified Professional (OSCP) or Certified Ethical.

Excellent analytical and problem-solving skills, with the ability to think creatively and strategically to identify potential attack vectors and security weaknesses.

Strong attention to detail and the ability to prioritize and manage multiple tasks in a fast paced environment.

If this is a role that interests you and you’d like to learn more, click apply now and a recruiter will be in touch with you to discuss this great opportunity. We look forward to speaking with you!

About ManpowerGroup, Parent Company of: Manpower, Experis, Talent Solutions, and Jefferson Wells

ManpowerGroup® (NYSE: MAN), the leading global workforce solutions company, helps organizations transform in a fast-changing world of work by sourcing, assessing, developing, and managing the talent that enables them to win. We develop innovative solutions for hundreds of thousands of organizations every year, providing them with skilled talent while finding meaningful, sustainable employment for millions of people across a wide range of industries and skills. Our expert family of brands – Manpower, Experis, Talent Solutions, and Jefferson Wells creates substantial value for candidates and clients across more than 75 countries and territories and has done so for over 70 years. We are recognized consistently for our diversity - as a best place to work for Women, Inclusion, Equality and Disability and in 2022 ManpowerGroup was named one of the World's Most Ethical Companies for the 13th year - all confirming our position as the brand of choice for in-demand talent.

ManpowerGroup is committed to providing equal employment opportunities in a professional, high quality work environment. It is the policy of ManpowerGroup and all of its subsidiaries to recruit, train, promote, transfer, pay and take all employment actions without regard to an employee's race, color, national origin, ancestry, sex, sexual orientation, gender identity, genetic information, religion, age, disability, protected veteran status, or any other basis protected by applicable law.

DirectEmployers