PENETRATION TESTER

Looking for a certified Penetration Tester for a company that is one of Europe’s leading IT service providers.

4500-6000€
Город:
Estonia - Tallinn, Tartu

Responsibilities:

  • Conduct penetration tests and vulnerability assessments for a wide range of applications, technologies and platforms;
  • Understand, review and interpret vulnerability assessment and scan results, reducing false positives;
  • Act as a security advisor to business unit partners;
  • Create detailed risk assessment reports, describe potential business risks, and present priority recommendations;
  • Provide expertise and solutions to others as a subject matter expert.

Expectations:

  • 3+ years of hands-on experience;
  • Knowledge of Metasploit, Gobuster, Burp Suite and PumaScan, etc.
  • Understanding of application and network principles, including port scanning; experience setting up services and networks for pen tests; creating search robots; creating application flowcharts and analyzing user sessions;
  • Possess OSWE and/or GIAC (GWAPT) cybersecurity certifications;
  • Good knowledge of Estonian and English.

Your personal qualities:

  • Openness to new knowledge and experience;
  • Proactive and proactive;
  • Good communication skills;
  • Ability to work in a team.

Will be your advantage:

  • Knowledge of Contrast, AppSpider, ZAP or their counterparts;
  • Creation of scripts in Python, PowerShell, BASH or similar languages;
  • Knowledge of Russian.

From the company:

  • Health insurance;
  • Ability to work completely remotely;
  • Employee reference program;
  • Employment contract or other suitable form of employment;
  • Extra vacation time and days off as needed;
  • Attendance at conferences, courses, trainings and seminars.
Отправить резюме
Для IT и Digital специалистов
Made on
Tilda