Information Security Consultant

This job is no longer active!

View all jobs Euro-Testing Software Solutions active


View all jobs Information Security Consultant active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Euro-Testing Software Solutions
Domain:
  • IT Software
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 05.09.2018
    Remote work: On-site
    Short company description

    Euro-Testing Software Solutions is a privately-owned software company specialized in Full-Service Software Testing, Penetration Testing, Vulnerability Identification & Management, Application and Data Security, Static & Dynamic Code Analysis as well as, DevOps/DevSecOps, Robotic Process Automation, Implementation and Customization for Atlassian and Micro Focus (HPE) products.

    Requirements

    Requirements:
    -Understanding of the latest security principles, techniques, protocols and penetration testing methodologies such as OWASP and OSSTMM, etc.;
    -Use automated and manual techniques to identify security vulnerabilities – WireShark, Nmap, Metasploit framework, Burp Suite, HPE Fortify;
    -Proficiency in programming languages such as C/C++, Java, .NET, Python (or similar scripting language);
    -Ability to research and characterize security vulnerabilities, document vulnerabilities and find corrective actions;
    -Knowledge of cryptographic principles.

    Education:
    -Bachelor’s Degree in computer science/Information Technology or in any related fields;
    -CompTIA Security+, CISSP, CEH, OSCP, GSEC, GPEN, CEPT, CREST are considered a plus.

    Responsibilities

    Responsibilities are continually expanding and so we have to adapt to stay ahead of cyber attackers or other threats.

    Your daily tasks will be:
    -Review and ensure the secure configuration of OSs, network devices and mobile platforms;
    -Investigate compliance of OSs, databases and other components to existing security measure plans;
    -Find new vulnerabilities in business applications and prove their relevance with exploit scripts;
    -Propose measures and countermeasure to reduce risk to an acceptable level;
    -Write client reports that detail: approaches for exploiting vulnerabilities, risk evaluation, and mitigation suggestions;
    -Explain vulnerabilities and their impact to technical experts, as well as management personnel.

    Other info

    We offer:
    -Money is overrated. Not everything is money. While we do provide plenty of it we provide something better too. We provide you with the means to succeed;
    -Professional but friendly working environment. No politics. Friendly environment. We value friendship and common sense;
    -Meal tickets – peanuts, but it’s there. We provide it;
    -We provide a career path - we love to promote from within;
    -Special events for employees (teambuilding, parties etc.). Not sure though that you can bring beer at the office.

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Hybrid

    BUCURESTI,

    Aplica fara CV
    Remote

    Vezi job-uri similare (393)