2022-07-29 11:26:48

WEB Application Penetration Tester (Ethical Hacker)

CVMarket.lt klientas
1605 - 3305 €/m Gross

Job Description

- Conducting manual WEB application penetration tests and code security reviews
- Reporting, risk assessment and offering solutions for closing security gaps in WEB applications
- Formulation of development guidelines and coding guidelines
- Keep up to date with latest WEB technologies, security testing and ethical hacking methods
- Contribute to the research to assist in the vulnerability discovery process
- Preparation of security concepts
- Secure software development consulting

Requirements

- Passion for information security
- Understanding of concepts of at least one of the following technologies: Java EE, ASP.NET, PHP
- Ideally, prior knowledge in the field of WEB application security
- Good command of written and spoken English
- Knowledge of OWASP vulnerability classes, OWASP testing guide
- Experience with common operating systems (Windows, *nix)
- IT knowledge (operation and/or application development)

Company offers

- Exciting and varied work at an international top security consultancy with team members from Austria, Germany and Singapore
- Excellent opportunity to improve the existing information security know-how
- From 1605 EUR salary before taxes for a junior role to 3305 EUR salary before taxes or even more for a mid. or senior level role
- OSCP, CEH or similar certification
- Free parking, snacks and gaming activities at the office
- Trips to information security conferences (Infosecurity Europe and others)
- Possibility to work remotely