Сили оборони шукають різних спеціалістів

Вакансія від 17 квітня 2024

Senior Penetration Tester in Limassol (Cyprus)

  • 273 432 грн, From 6500 EUR nett
  • Alexstaff Agency

      IT; 50–250 співробітників
    • Інші країни
    • Повна зайнятість. Досвід роботи від 2 років. Вища освіта.
    • Англійська — вище середнього
    Вакансію зараз переглядає 1 шукач. Відгукніться першим!
    • JavaScript
    • Python
    • Ответственность
    • TypeScript
    • HTTP
    • REST
    • Программирование
    • Firebase
    • AWS
    • Тестирование мобильных приложений
    • Веб-тестирование
    Показати всі навичкиЗгорнути навички

    Опис вакансії

    Relocate Cyprus, Limassol

    Requirements:

    • Conducting penetration tests of web applications, mobile applications, networks, wireless and operational technologies
    • Conducting cloud security assessments and application source code reviews
    • Conducting tests in accordance with standard methodologies (e.g. OWASP, NIST)
    • Support and configuration of methodologies and infrastructure for penetration tests in various cloud environments and on new platforms
    • Determining the scope, goals and timing of testing tasks
    • Testing in the following areas: Web Applications, Network (Internal/External), Mobile Applications, Cloud Environments, Phishing Minimum Requirements

    Responsibilities:

    • 3+ years of experience with Testing Services deployed on public cloud infrastructure
    • Deep understanding of modern cloud components and deployment patterns: virtual machines, Kubernetes, serverless, infrastructure as code, etc.
    • Knowledge of web and security protocols: HTTP, REST, CSP, CORS, OAuth
    • Strong skills with current security practices, bug bounty programs, CTF, fuzzing and other tools
    • Availability of OSCP (Offensive Security Certified Professional) certificate
    • English B2+

    It will be a plus if you have:

    • 7+ years of experience in information security
    • Certification OSWE, eWPTX, eCPPT
    • Experience with Burp Suite
    • Victories in CTF competitions
    • Ability to find and exploit errors in: JavaScript, Typescript, Kubernetes, AWS, GCP, Firebase
    • Previous experience working in a cloud technology company
    • Fluent in one or more programming languages: JavaScript, Python, Go

    Working conditions:

    • Salary from 6500 EUR in hand depending on your experience and skills
    • Assistance with relocation, including paperwork, tickets and hotel accommodation for up to 2 weeks
    • Official employment in accordance with EU legislation
    • Professional development and training
    • Corporate fitness, language courses, breakfasts and lunches, events
    • An energetic team of like-minded people as a bonus

    Alexstaff Agency

    IT, 50–250 співробітників

    Більше про компанію

    Схожі посади в інших країнах

    Вакансії в категорії

    Вакансії за містами