Menu
Close
Post Jobs
  • Sign Up
  • Login
  • Home
  • Jobs
  • Hiring Companies
Post Jobs
  • Register
  • Login
  • Home
  • Jobs
  • Hiring Companies

Jobs

  • Home
  • Jobs

Expired Web Application Pentester Remote Internship - Hiperlinx Cybersecurity Services

  • Lebanon
  • Experience: <1 Years
  • Post date: Mar 20, 2025
  • Categories: Computer Engineering , Computer Science , Software Engineering
  • Employment type: Intern

Job Description

Company overview: 

Cybersecurity Company Providing Offensive Securtiy Services

Address: Beirut Digital District 

Website: www.hiperlinx.com 

Internship overview:

Hiperlinx is looking for a motivated and passionate Junior Penetration Tester intern to join our cybersecurity team for a 3-month internship. This is a hands-on opportunity to gain valuable experience in web application penetration testing and vulnerability assessments.

Responsibilities:

  • Conduct vulnerability assessments and penetration testing on web technologies.
  • Identify, analyze, and document security vulnerabilities in web applications.
  • Assist in the development of testing methodologies, reports, and remediation strategies.
  • Collaborate with senior security engineers to improve internal security practices and tools.
  • Learn and grow in an environment that fosters problem-solving and creative thinking.

Majors preferences: Computer Science, Computer Engineering

Technical requirements:

  • Penetration Testing Skills: Understanding of common web application vulnerabilities and how to exploit them (e.g., XSS, SQL injection, CSRF, etc.).
  • Web Technologies: Familiarity with web technologies including HTML, CSS, JavaScript, PHP, .NET, and web frameworks (e.g., Django, Laravel, ASP.NET).
  • Coding Proficiency: Ability to read and write code in languages such as PHP, JavaScript, Python, or C# to identify potential vulnerabilities and exploit them.
  • Networking Knowledge: Basic understanding of networking concepts like HTTP, HTTPS, TCP/IP, DNS, and protocols that affect web application security.
  • Security Tools: Familiarity with penetration testing tools like Burp Suite, OWASP ZAP, Nikto, and Metasploit, or similar tools for vulnerability scanning and exploitation.
  • Operating Systems: Experience with Linux (preferably Kali Linux) and Windows environments for penetration testing and vulnerability exploitation.
  • Familiarity with Web Servers and Databases: Understanding of common web servers (e.g., Apache, Nginx) and databases (e.g., MySQL, PostgreSQL) to exploit vulnerabilities.
  • Vulnerability Assessment: Ability to perform vulnerability assessments using automated tools and manual testing techniques.
  • Knowledge of Security Best Practices: Understanding of secure coding practices and how to mitigate common vulnerabilities (e.g., input validation, secure authentication, and authorization).

Preferred Skills:

  • Experience with exploiting common CMS platforms (e.g., WordPress, Joomla, Drupal).
  • Knowledge of automated vulnerability scanning tools like Nessus, OpenVAS, or similar.
  • Experience with threat modeling or risk analysis.

 

Company Profile

TAKADDOM Internship Program is a unique empowering program for young men and women offering them a variety of skills in one journey. Students will: obtain a realistic job experience, at a reputable company, receive a comprehensive 21st century program, offered by BDD academy, engage and network with a diversified business community

Apply for job

TAKADDOM Internship Program

Lebanon,

(961) 01631064

info@forwardmena.org

Apply for job
+961 1 631 064 info@forwardmena.org

Discover BDD

About Us Privacy Policy Terms and Conditions Contact Us

Follow Us

Facebook Twitter Instagram LinkedIn +96181374616

SUBSCRIBE TO OUR MAILING LIST

© BeirutDigitalDistrict.com. All rights reserved 2025. Website by Sync

User Login

Candidate Employer

Forgot password?
Or

Forgot password?
Or

Sign Up

Candidate Employer
Or
Or