Job Description

-Participates on work teams, contributes to projects and initiatives, and performs various tasks as needed by the assigned unit/department -Provide expertise in focusing on network and Web application tests, code reviews, social engineering, penetration testing and post exploit -Provide reports and make recommendations to findings vulnerabilities -Research and evaluate new attacks and technics -Creative, outside-the-box thinker with a mind for bypassing and evading security controls -Prepare and present cyber security briefings as needed -Must be able to communicate with various levels of employees within the department -Complies with all security policies and procedures, to ensure that the highest level of system and data confidentiality, integrity and availability is maintained -Tracks Plan of Actions & Milestones to completion with System Administrators and Stakeholders -Present and teach to other co-workers as needed

Requirements

-Knowledge of system and application security threats and vulnerabilities -Experience in at least one or more of the following: Web application penetration testing, network penetration testing, Mobile Application penetration testing, Exploit Development, Reverse Engineering or Post Exploitation -Knowledge of open security testing standards and projects, including OWASP and OSSTMM -Knowledge of network, applications, database, and Web server basic and implementation -Experience with tools, including Nessus, Acunetix, Metasploit, Burp Suite Pro, BeEF and Nmap -Experience with programming at least one of the following: Perl, Python, Php, bash, C or C++, C#, or Java, including scripting and editing existing code -Ideal Age Range: 22 - 30

Employment Type

  • Full Time

Details

Employment type

  • Full Time

Educations

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،