Доставка с Еконт

Работа за Offensive Cyber Security Consultant (Penetration Tester / Ethical Hacker) → Обява 32136454

Работа за Offensive Cyber Security Consultant (Penetration Tester / Ethical Hacker)
гр. София Наблюдавай

Публикувана/обновена на 21 декември 2021г. в 11:41 ч.

Offensive Cyber Security Consultant (Penetration Tester / Ethical Hacker)

ABOUT US
Nordic Recruitment & Consulting offers efficient IT and rare language recruitment and business consulting in Bulgaria - and beyond.

Having long experience in recruitment we value above all those things that make us successful because of our clients, candidates and partners success: trustworthiness, good communication, Can do-attitude, finding solutions, being flexible; being available. We also have genuine passion for what we do.

Your tasks:

• Being responsible for application and infrastructure penetration testing, supporting external vulnerability reports and overall vulnerability management
• Performing penetration testing and vulnerability assessment coverage across the global organization
• Performing independent manual penetration tests of cloud and global IT infrastructure, web application, APIs, and IOT devices in our warehouse and logistics centers
• Working with external vendors when third party penetration reports are required
• Reviewing all applicable threats, discover vulnerabilities and collaborate with remediation treatment owners to remediate identified vulnerabilities.
• Preparing vulnerability data and develop comprehensive, accurate reports and presentations for both technical and executive audiences
• Researching the latest security best practices and technologies, staying abreast of new threats and vulnerabilities and helping disseminate this information within the groups at the company
• Supporting the capabilities of our vulnerability management service including vulnerability scans, penetration tests, security assessments, application security testing, and configuration management

You’ll be a great fit if you have:

• 3+ years of strong hands-on experience in application and network penetration testing, network vulnerability assessment vulnerability risk management
• Strong understanding of vulnerabilities, common attack vectors and has attacker mindset
• Experience using vulnerability scanning software such as Nessus, teanable.io, tenable.sc, or similar
• Strong technical understanding of CVSS, OWASP Top 10, SANS top 25, and Vulnerability Exploitability ratings.
• Experience with Splunk and Splunk Enterprise Security is a plus.
• Preferred Certifications: SANS, CEH, OSCP, OSCE, OSWE, GWAPT, GPEN, GXPN, or equivalent certification, work experience, or skills.
• Knowledge of programming and the ability to automate tasks in at least one language, including but not limited to Ruby, Python, Powershell, or BASH.
• Familiar with Metasploit, Burp Suite, Nmap, and security assessment focused Linux distributions, such as Kali.

Nordic Recruitment & Consulting's recruitment rights and activities are based upon Recruitment Licence No. 2022 (issued 01.04.2016). Services of Nordic Recruitment & Consulting are fully free for the candidates.



Кандидатствай
Преглеждания: 2 288
Още обяви в Bazar.BG
Популярни търсения: cyber
Цена
Заплата:
5 900 лв
Кандидатствай
НОРДИК РИКРУТМЪНТ & КАНСЪЛТИНГ ЕООД
В Bazar.BG от 15 януари 2020г.
Последно активен 07 март 2023г. в 12:35 ч.
94 обяви на потребителя
Съобщи за нередност!