Penetration Tester

hace 2 semanas


En remoto, España Intellias A tiempo completo

Project Overview:
- Рекрутерка- Юлія Дударчук**Responsibilities**:

- Conduct vulnerability/penetration testing assessments.
- Identify security vulnerabilities that could allow an attacker to compromise client information or systems.
- Develop comprehensive and accurate reports and presentations.
- Effectively communicate and discuss security findings and remediation steps.
- Recognize and safely utilize security tools (Burp Suite, Nmap, etc) and guidance (OWASP Web Security Testing).
- Develop scripts, tools, or methodologies to assets company endpoints.
- Contribute to internal processes and documentation, share knowledge with team members.

**Requirements**:

- 3+ years of experience in penetration testing
- 3+ years of experience with performing white and grey box penetration testing and system exploitation against APIs, Web, Mobile, and controls.
- 3+ years of experience with conducting penetration and malicious user testing in Cloud environments (Azure).
- Solid understanding of common software security vulnerabilities and remediation techniques (OWASP Top 10, SANS 25, Mitre ATT&CK, etc.)
- Excellent interpersonal and verbal communication skills.

Higher Education:

- Specialist / Professional Certified.

LI-YD1