Opportunities in IT Security / Penetration Tester/ Ethical Hacker

Acest job nu mai este activ!

Vezi toate job-urile KPMG in Romania active.


Vezi toate job-urile Opportunities in IT Security / Penetration Tester/ Ethical Hacker active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Vezi toate job-urile in Management - Consultanta active pe Hipo.ro

Angajator: KPMG in Romania
Domeniu:
  • IT Software
  • Management - Consultanta
  • Tip job: full-time
    Nivel job: 0 - 1 an experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 13.10.2016
    Remote work: On-site
    Scurta descriere a companiei

    Why KPMG?

    We place significant emphasis on our people and their life context, fostering the KPMG culture with our values, energy and trust.

    As a KPMG employee your career progression follows a well-defined career path where you have access to a wide range of formal and informal training opportunities, as well as new programs that explore leadership skills from the very beginning of your career in KPMG: The Intrapreneurship Program, Non Executives Millennial Board, Coaching Program etc.

    Being part of KPMG means having the chance to work with many supportive and talented people, who are willing to share their experience & expertise with you. We also put technology at the heart of our daily activities by exploring new innovative approaches and encouraging our people to be groundbreaking in their thinking.

    Cerinte

    Specific requirements:

    • Since IT Security is a multidisciplinary field, we are looking for a person who has a broader understanding of technical concepts from one or more of the following areas: web applications, system administration, networking, software development.
    • In order to understand the technical level that we need, here are a few keywords that you should be familiar with: OWASP Top 10, HTTP protocol, SSL, SQL, JavaScript, TCP/IP, DNS, Burp Suite, Wireshark, Nmap, Linux shell commands, Kali.
    • Since we work with local and international clients, we are looking for a person capable of presenting and writing the reports in very good technical and business Romanian and English (oral and written).

    • Other requirements are:

    - For our future Consultant we are looking for hands-on experience in at least one of the following: security testing, web application development/testing, system administration, networking, software development.
    - If you want to join our team as a Junior we are expecting you to have or to be working towards achieving a Bachelor’s degree in an IT related field.
    - The ability to work effectively either individually or as a member of a multi-skilled team.
    - Professional discipline, accuracy, reliability and excellent analytical skills;
    - Strong interpersonal skills, team spirit, resilience, flexibility, adaptability and self-motivation.
    - A professional certification (such as OSCP, OSCE, CEH, LPT, CCNA, CompTIA Security+ etc.) would be an advantage.

    Responsabilitati

    Role description:

    • As a Consultant you will conduct technical security assessments and work on information security projects which require expertise in one or more of the following areas: Penetration Testing / Ethical Hacking, Vulnerability Assessments and IT Security Audits. You will identify and exploit technical vulnerabilities real-world environments, assess business risks of the technical vulnerabilities and communicate to client personnel.
    • As a Junior in our team you will participate in technical security assessments and work on information security projects and have the opportunity to develop your knowledge through your day-to-day professional activity as well as learning from more experienced colleagues.

    These positions in the Penetration Testers Team require quick learning and the ability to work with new technologies, tools and techniques.

    Some typical projects in which you will be involved:

    • Web application penetration testing: trying to find vulnerabilities in web applications (e.g. Internet Banking, e-commerce websites, web portals etc.) and report them to clients. Trying to exploit these vulnerabilities in order to demonstrate their potential impact on the business.
    • Internal network penetration testing - simulating a malicious person (e.g. visitor, temporary member of staff etc.) who already has access to the internal network of our client. Starting only from a simple network port access you will have to gain access to sensitive information from the client's internal network, gain Domain Admin access or reach other flags.
    • Mobile application penetration testing: trying to find vulnerabilities in mobile applications (Android, iOS, Windows phone) and suggest corrective measures to improve their security.
    • Make demos and presentations to clients.
    • Technical research and presenting our results to hacking conferences - local and international.

    Alte informatii

    The candidate's appropriate level and position within our practice will be determined based on background education and prior relevant work experience.

    We are looking forward to receiving your CV and letter of motivation, in English.
    Shortlisted candidates will be invited for interviews.

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Hybrid

    BUCURESTI,

    Hybrid

    Vezi job-uri similare (407)