Для обеспечения полноценного использования сайта, страница использует файлы cookie. Используя нашу домашнюю страницу, Вы соглашаетесь с условиями использования cookie.

8501 отличных предложений работы от 12 источников Ищите сотрудников? Опубликовать вакансию

Penetration tester / ethical hacker (WEB applications, remote)

  • Рижский район
  • 1300 - 2860 (брутто)
  • Critical Security UAB
  • Удаленная работа
  • Срок 30.09
  • 3 года назад
Sludinājuma termiņš ir beidzies, tas atrodas arhīvā.
SEC Consult (www.sec-consult.com) is one of the leading consultancies for cyber and application security. Meanwhile, we operate branches in Europe, Asia and North America. SEC Consult is a specialist for external and internal security assessments, penetration testing, the development of security information management processes and certification processes (ISO 27001), cyber defense, secure software development and sustainable improvement of security levels.

Обязанности:

  • Conducting manual WEB application penetration tests and code security reviews
  • Carrying out network-level penetration tests
  • Creation of customer-specific development measures to eliminate identified weak points
  • Reviewing architectural concepts and creation of design patterns
  • Creating security concepts

От Вас ожидаем:

  • Passion for information security
  • Understanding of concepts of at least one of the following technologies: Java EE, ASP.NET, PHP
  • Ideally, prior knowledge in the field of WEB or general application security
  • Good command of written and spoken English
  • Knowledge of OWASP vulnerability classes, OWASP testing guide
  • Experience with common operating systems (Windows, *nix)
  • IT knowledge (operation and/or application development)

Мы предлагаем:

  • Exciting and varied work at an international top security consultancy with team members from Lithuania, Latvia, Austria, Germany and Singapore
  • Excellent opportunity to improve the existing information security know-how
  • OSCP, OSWE, OSCE, CEH, LPT or similar certification
  • Trips to information security conferences (Infosecurity Europe and others)
  • Possibility to work remotely
  • From 900 EUR salary netto for a junior role to 2000 EUR salary netto or even more for a mid. or senior level role
ID: 5f508246ad74d 191
Sludinājuma termiņš ir beidzies, tas atrodas arhīvā.