Оглас за вработување: Пентестер

Cybersecurity.mk is searching for a Dedicated Pentester!

Assist the remote internal Penetration Testing team to scope, conduct and report on penetration tests.

Scope, conduct and report on penetration tests providing detailed remedial advice.

Assist in maintaining and improving the penetration test lab.

Provide research to ensure the penetration test operations are kept up-to-date with the latest vulnerabilities.

Provide training to security engineers and product development team;

Co-operate with other security groups in China

Requirements are:

  • - With at least 4+ years working experience and 2+ years experience of penetration testing;
  • - Solid knowledge of penetration testing methodology
  • - Expert knowledge of information security principles, web applications and a level of familiarity with malicious code and common techniques used by hackers.
  • - Excellent problem solving and analytical skills, self-motivated;
  • - Flexibility, adaptability, and willingness to learn new technologies to support the business;
  • - Knowledge and hands-on experience using Nessus, AppScan, Sqlmap, Nmap, BurpSuite, Backtrack, etc.
  • - Understanding of common software security issues and remediation techniques (OWASP top 10, SANS top 25, etc)
  • - Familiarity with general application and network security concepts
  • - CISSP, CEH, or other security certification(s) is a plus
  • - Fluent written and spoken English
  • - Excellent intercultural communication and coordination skills.
  • - With bachelor or higher degree (preferred) in Electrical Engineering, Telecommunications or Computer Science;

Apply with your CV at info[AT]cybersecurity.mk.

 

КАТЕГОРИИ

Популарни тагови