Mô Tả Công Việc
Gene Solutions is a leading company in Vietnam specializing in the research, development and application of the most advanced genetic tests, providing genetic testing services for screening, diagnosis and treatment orientation.Over the years, Gene Solutions has continuously developed and invested in building a strong and excellent R&D team, focusing on research and application of useful technologies that have been certified in the world to bring latest genetic testing and services, with the best quality at the most affordable cost, increasing Vietnamese people's access to essential genetic tests for prevention, examination and treatment, improving the quality of medical examination and treatment, contributing to the quality of medical services and health for the community. RESPONSIBILITIESThe position is based in Ho Chi Minh City. The role will report to the IT Governance & Security Manager, and handle the following responsibilities:1. Own and conduct end-to-end penetration testing for the Company's systems:
Perform penetration testing of web/mobile applications, networks, and operating systems.
Conduct attack exploitation using manual penetration testing (MPT) and automatic tools according to the security test plan and checklist.
Create a security report and provide applicable recommendations based on the test performed.
Provide summary reports that will help the board of management team understand the company's security posture.
2. Join the Incident Response Team: Collaborate with other IT teams and user departments to handle information security incidents, analyze application logs, security logs, trace root causes, detect actors, propose solutions to prevent attacks, and develop best practices to enhance security systems. 3. Participate in the projects:
External partners for independent security assessment: propose the scope of services; understand and verify the findings in penetration testing projects; etc.
Security solutions implementation or enhancement projects: analyze and develop security protection requirements; evaluate the proposal; validate the deliveries; etc.
4. Self-development:
Research and self-improve on new attack exploitation methods and appropriate security standards.
Perform other tasks as required by the manager.
5. Other tasks assigned by superiors.
Xem toàn bộ Mô Tả Công Việc
Yêu Cầu Công Việc
Graduated from a university or higher, majoring in Computer Science, Information Security, or a related field.
2 – 4 years of hands-on experience in Web, API, and Mobile Penetration Testing following OWASP standards (e.g., OWASP Top 10, ASVS) and PTES guidelines. Experience in network penetration testing is an advantage.
Strong understanding of web application development and source code review (C#, PHP, JS, ...)
In-depth knowledge of penetration testing tools and common vulnerabilities.
Ability to present the security penetration testing report (in English and Vietnamese) and explain it to the technical team, while ensuring that the summary section is understandable by the business management team.
Honesty, meticulous, careful, enthusiastic and high sense of responsibility at work.
Strong Vietnamese communication skills are essential, along with proficiency in English report writing. Basic verbal communication skills in English are also required.
The candidate possessing any or some of the following expertise is a plus:
Experience in a cyber incident response team.
Ability to develop custom scripts for security testing.
International security certificates such as OSCP, HTB, eJPT etc.
Hands-on practice in environments like HackTheBox, PortSwigger labs, participation in CTFs, or contributions to bug bounty programs.
Proficent English communication skills in both written and spoken.
Xem toàn bộ Yêu Cầu Công Việc
Quyền Lợi
13th month salary.
Holidays and full annual leave in accordance with State regulations.
Participate in all insurances (social insurance, health insurance, unemployment insurance), enjoy full policies and regimes according to the Labor Law.
Dynamic and humane working environment Annual trip.