Pentester - Security Engineer in Constanţa

Security (regular) OWASP (regular) Web API (regular) JIRA (regular) Penetration test (regular) Testing (regular) Take an exciting opportunity and join one of the biggest research and development centers in Poland! Warsaw-based opportunity with the possibility to work remotely 4 days a week As a Pentester you will be working for our Client - an R&D Centre that not only supports and develops innovative technological and social solutions but also creates ecosystems of knowledge, information, and innovation. You will have an influence on organizing and implementing initiatives that have a real impact on the innovation growth in our country. You will play a key role in creating different testing scenarios and identifying potential treats! Your main responsibilities: performing penetration testing of web applications Creating new testing methods to identify vulnerabilities Performing application security assessments to identify areas that need protection Identifying vulnerabilities, weaknesses, and entry points that can be exploited by attackers Providing instructions and recommendations to parties responsible for security corrective actions to eliminate identified vulnerabilities and gaps Searching for weaknesses in the software being developed by NCRD Testing, evaluating, documenting, and discussing test results with IT, security, and management teams Reviewing and providing feedback on security patches You’re ideal for this role if you have: 4+ years of experience in penetration testing (web, API) Knowledge of software exploitation, typical vulnerabilities; protocols related to internet technologies Practical knowledge and familiarity with OWASP Top 10 and SANS 25 Practical ability to identify vulnerabilities and their use (in particular, bugs in the network e.g. XSS, CSRF, SQLi, SSRF and in web applications e.g. API problems, unsecured data storage, etc.). Knowledge of security testing of web applications and related APIs Ability to write support modules and exploits for tools such as Metasploit and BurpSuite We offer you: ITDS Business Consultants is involved in many various, innovative and professional IT projects for international companies in the financial industry in Europe. We offer an environment for professional, ambitious, and driven people. The offer includes: Stable and long-term cooperation with very good conditions  Enhance your skills and develop your expertise in the financial industry Work on the most strategic projects available in the market Define your career roadmap and develop yourself in the best and fastest possible way by delivering strategic projects for different clients of ITDS over several years Participate in Social Events, training, and work in an international environment Access to an attractive Medical Package Access to Multisport Program Access to Pluralsight Flexible hours & remote work Internal job ID: 3462

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!