Senior Security Test Engineer

This job is no longer active!

View all jobs Crosswork active


View all jobs Senior Security Test Engineer active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Crosswork
Domain:
  • IT Software
  • Job type: full-time
    Job level: peste 5 years of experience
    Location:
  • Iasi
  • Updated at: 11.02.2018
    Remote work: On-site
    Short company description

    Crosswork este o companie de recrutare la nivel national, cu birouri in Bucuresti si Iasi, ce ofera atat servicii de recrutare cat si de munca temporara si administrare de personal.

    Requirements

    Job's Key Qualifications and Skills:
    - University degree in engineering, computer sciences, information systems, economics or equivalent professional qualification;
    - Experience with commercial application scanning tools such as Fortify, as well as in-depth knowledge of proxying/exploit tools such as nmap, Paros, WebScarab, Charles Proxy, Zaproxy, Mallory Proxy, Metasploit/Metasploit Pro, Kali and Burp Suite Professional;
    - Web application pen testing experience;
    - Hands-on experience pen testing with Python/Ruby/PowerShell/Bash;
    - Familiarity with Open Source Security Testing Methodology Manual (OSSTMM) and Open Web Application Security Project (OWASP);

    Job's Key Behaviors:
    - Strong communication skills (spoken and written, both Romanian and English);
    - Talent development skills;
    - High ambition to follow and evaluate new trends and acquire new skills (out-of-the-box thinking);
    - Excellent interpersonal skills with strong oral and written communication can-do attitude.

    Responsibilities

    Job's Key Responsibilities:
    - Perform hands-on application security penetration testing and help design and improve the security testing artifacts and process;
    - Conduct web application testing, identifying root cause problems, analyzing vulnerabilities and helping develop platform specific remediation plans;
    - Create security test plans and test cases; present test findings and interface with stakeholders;
    - Develop detailed work plans, schedules, resource plans for recurring penetration tests;
    - Provide guidance to developers on recommended controls and countermeasures;
    - Establish and report on metrics to gauge pen testing effectiveness, progress and key risk areas identified through audits, as well as monitor remediation activities;
    - Maintain awareness of the current security threat landscape.

    Other info

    Job’s Key Benefits:
    - Attractive salary package;
    - Quality technical and soft skills training programs;
    - Significant development opportunities within the company.

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Remote

    Remote

    Aplica fara CV
    BUCURESTI, Iasi,

    Vezi job-uri similare (12)