Ташкент, Юнусабадский район, улица Абдуллы Кадыри, 1А
Perform penetration tests and vulnerability assessment engagements across web, network, and infrastructure environments.
Identify, exploit and validate vulnerabilities using manual techniques and automated tooling.
Produce clear, comprehensive reports that document findings, impact, reproducible steps, and prioritized remediation recommendations.
Provide mitigation strategies and pragmatic remediation steps to engineering teams.
Develop custom tooling, exploits and proof-of-concepts; conduct independent security research.
Collaborate with internal stakeholders to improve security posture and share knowledge.
Strong, practical knowledge of operating systems, network technologies, common network services, and cryptography.
Solid understanding of web-application development and common web technologies.
Familiarity with web application vulnerability classes (OWASP Top 10) and practical experience exploiting such vulnerabilities.
Hands-on experience with penetration testing tools such as Burp Suite, Metasploit, Cobalt Strike, nmap, BloodHound, vulnerability scanners, and similar toolsets.
Demonstrated practical experience discovering and exploiting vulnerabilities in real engagements.
Fluent English and strong written and verbal communication skills (ability to produce high-quality technical reports).
Strong interest in the cybersecurity industry and up-to-date knowledge of current threats and techniques.
Understanding of security principles, security policies, and industry best practices.
Practical offensive security certifications (e.g., OSCP, OSWE, OSEP, CREST CRT or equivalent).
Bug bounty program experience and proven findings on public platforms.
Publicly disclosed CVEs or other notable security research contributions.