Pentration Tester Referral fee — $100
OS.ECO 0 — Менше 1 року досвіду EN Не обов'язковий Remote $1 100 - $3 000
  • Remote
  • Бонус за рекомендацію
  • Junior Friendly
  • Information Security
  • SysAdmin
30.04.24

Про роботу

Our partner, DIS.works, a leading company in the information security field with over 5 years of experience, is seeking a Penetration Tester (Red Team) to join their security team. They have successfully handled more than 50 real-world cases and secured over 2000 endpoints for various companies.

Requirements:

At least 1 year of experience as a Penetration Tester.

Essential international certification such as CEH or equivalent.

Knowledge of fundamental penetration testing methods and tools.

Programming skills are a significant plus.

Ability to work collaboratively with developers and clients

Work Conditions:

Remote work opportunity.

Cutting-edge tools: Burp Suite, Nessus, and more.

Access to free corporate English language training.

Competitive salary based on your skills and interview results.

Working hours: Monday to Friday from 10:00 AM to 7:00 PM.

Official employment, paid leaves, and sick leaves.

Responsibilities:

Conduct penetration testing to identify potential vulnerabilities in clients' software and security systems.

Develop and document reports on identified vulnerabilities and recommendations for their resolution.

Collaborate with the development team to address discovered vulnerabilities and test changes.

Assist in implementing security processes and ensuring a high level of client data security.

Interested in the position? Please send your resume to Viber at +380674923241 Anastasia / HR_by_Nastya (Telegram)

Прибрати рекламу інших компаній і рекламувати свою.
Дізнайтесь більше