Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Junior Mobile/Web Security Tester image - Rise Careers
Job details

Junior Mobile/Web Security Tester

Join Access Softek, an innovative software company revolutionizing digital banking with our cutting-edge online and mobile banking solutions. With a commitment to innovation through mobile-first technology, machine learning, and AI, we are seeking a Penetration Tester to ensure the security and integrity of our products. This role involves conducting rigorous penetration tests across our web and mobile banking platforms to identify vulnerabilities and improve our cybersecurity measures. As a full-time, remote position, we offer the flexibility to work from anywhere in the world, contributing to a team that reaches millions of users and prioritizes digital security and innovation.

As a Junior Mobile/Web Penetration Tester, you will help with assessing the security level of mobile applications.


Responsibilities:
  • Assist in conducting security testing of mobile (primary focus) and web applications under guidance of senior team members.
  • Follow structured testing processes to identify common vulnerabilities.
  • Help document findings in clear and concise reports for both technical and non-technical audiences.
  • Support the team in reproducing issues, tracking bugs, and verifying fixes.
  • Collaborate with QA and development teams to ensure security is integrated into the testing process.
  • Participate in planning and organizing small-scale security assessment tasks.
  • Learn and apply security best practices and remediation techniques.


Requirements:
  • Some hands-on experience with penetration testing (coursework, internships, or personal projects).
  • Basic understanding of how Web and Mobile applications work.
  • Familiarity with common security testing tools (e.g., OWASP ZAP, Burp Suite, MobSF).
  • Interest in mobile application security (Android/iOS) and learning relevant tools (e.g., ADB, Frida).
  • Understanding of OWASP Top 10 or MASVS is a plus.
  • Basic knowledge of scripting (Python, Bash, or JavaScript).
  • Willingness to learn industry standards (e.g., ISO 27001, PCI DSS).


Our benefits:
  • Fully remote work.
  • Home office equipment (computer, additional monitor, etc.), if necessary.
  • Internet compensation (50$ per month).
  • Long-term employment.
  • Paid vacation and days off on national holidays.
  • Paid sick leave and internal medical insurance policy.
  • English at special corporate rates.
  • Community of practice, regular knowledge sharing among colleagues.
  • Friendly and easy-going international team and colleagues.


Access Softek Glassdoor Company Review
3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Access Softek DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Access Softek
Access Softek CEO photo
Chris Doner
Approve of CEO

Average salary estimate

$60000 / YEARLY (est.)
min
max
$50000K
$70000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

Similar Jobs
Photo of the Rise User
Posted 5 days ago
Photo of the Rise User
Dental Insurance
Flexible Spending Account (FSA)
Health Savings Account (HSA)
Vision Insurance
Disability Insurance
Family Medical Leave
Paid Holidays
Photo of the Rise User
Posted 7 days ago
MATCH
VIEW MATCH
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
May 15, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!