Νέες θέσεις εργασίας

OBRELA SECURITY INDUSTRIES AE: Senior Penetration Tester
Περιγραφή:

Description

Job Purpose

Conduct and supervise security testing against clients’ information technology infrastructure and/or standalone web and mobile applications, on remote and on-site engagements, following established testing methodologies in order to assess the Technical Risk and suggest remediation actions to the clients.

 

  • Performs advanced Penetration Tests (infrastructure, web/mobile applications) without supervision, leads Red Teaming engagements, owns and runs key client and large-scale engagements.
  • Compiles and delivers professional grade reports to client that include the identified vulnerabilities, the exploitation outcome along with recommendations to negate these vulnerabilities or mitigate the associated risk to an acceptable level according to industry best practices.
  • Contributes to projects’ scoping, performs post-test debriefs and onsite presentations to clients.
  • Supervises engagements and reviews deliverables.
  • Performs research with objective to document new testing techniques and adapt them in department’s testing methodologies.
  • Ensures proper execution of department processes and procedures.
  • Mentors and supports less experienced team members. Supervises and contributes on on-the-job training.
  • Maintains proficiency in security technologies, testing methods, deep knowledge of IT and web/mobile application technologies.

Requirements

Education & Qualifications:

  • University degree in Information Technology or Computer Science.
  • Master’s degree in Information Security.
  • Minimum 4 years of proven working experience as a Penetration Tester within a well-established organization - or minimum 2 years of proven working experience, as a Senior Penetration Tester within a well-established organization.
  • Proficiency in Penetration Testing methodologies, techniques and toolsets.
  • Sound understanding of network/operating system concepts and web/mobile application technologies.
  • Proven experience in supervising a technical team to conduct remote and on-site engagements.
  • Ability to produce audience appropriate, articulately written business and industry specific communications both in English & Greek.
  • Ability to create and maintain methodologies.
  • Possession of Offensive Security Certified Professional (OSCP) certification and/or CREST Registered Tester (CRT) certification.
  • Knowledge of programming languages (i.e. Python, C, Java) will be considered a plus.
  • Ability to maintain professionalism and strive for high ethical standards at all times.
  • Flexibility to work abroad for short timeframes.

Benefits

  • Dynamic and respectful environment – our people are the core of our business, we value each and every individual and support initiatives, promoting agility and work/life balance.
  • Continuous coaching – work with passionate people and receive both theoretical as well as hands-on training
  • Career development. Expand your career internationally and work alongside knowledgeable people from diverse cultures and backgrounds
  • A competitive compensation package dependent upon your experience and qualifications. We’re focused on rewarding efforts. Our salaries and benefits package will keep you motivated throughout your career
ΕΙδικότητες που αφορά: - Ηλεκτρολόγος Μηχανικός & Μηχανικός Υπολογιστών
Τρόπος επιλογής:με συνέντευξη
Είδος απασχόλησης:Πλήρης απασχόληση
Πληροφορίες:

If you have what it takes and you are ready to be among the best, then go ahead and apply !!!

https://apply.workable.com/obrela-security-industries-sa/j/5A75D17D34/

Περιοχή:Αθήνα
Ανακοίνωση:11/11/2019