In order to ensure the full website experience, we use cookies. By using our website you agree to the terms of use of cookies.

8060 great job offers from 12 sources Looking for employees? Publish job ad

Penetration tester / ethical hacker (WEB applications, remote)

  • Riga region
  • 1300 - 2860 (gross)
  • Critical Security UAB
  • Remote work
  • Deadline 30.09
  • 3 years ago
The vacancy has expired and is archived.
SEC Consult (www.sec-consult.com) is one of the leading consultancies for cyber and application security. Meanwhile, we operate branches in Europe, Asia and North America. SEC Consult is a specialist for external and internal security assessments, penetration testing, the development of security information management processes and certification processes (ISO 27001), cyber defense, secure software development and sustainable improvement of security levels.

Responsibilities:

  • Conducting manual WEB application penetration tests and code security reviews
  • Carrying out network-level penetration tests
  • Creation of customer-specific development measures to eliminate identified weak points
  • Reviewing architectural concepts and creation of design patterns
  • Creating security concepts

We expect from you:

  • Passion for information security
  • Understanding of concepts of at least one of the following technologies: Java EE, ASP.NET, PHP
  • Ideally, prior knowledge in the field of WEB or general application security
  • Good command of written and spoken English
  • Knowledge of OWASP vulnerability classes, OWASP testing guide
  • Experience with common operating systems (Windows, *nix)
  • IT knowledge (operation and/or application development)

We offer:

  • Exciting and varied work at an international top security consultancy with team members from Lithuania, Latvia, Austria, Germany and Singapore
  • Excellent opportunity to improve the existing information security know-how
  • OSCP, OSWE, OSCE, CEH, LPT or similar certification
  • Trips to information security conferences (Infosecurity Europe and others)
  • Possibility to work remotely
  • From 900 EUR salary netto for a junior role to 2000 EUR salary netto or even more for a mid. or senior level role
ID: 5f508246ad74d 191
The vacancy has expired and is archived.