Penetration Tester (Source Code Reviews, Java EE)

Zürich, Zürich  ‐ Remote
Dieses Projekt ist archiviert und leider nicht (mehr) aktiv.
Sie finden vakante Projekte hier in unserer Projektbörse.

Beschreibung

My client is an International Financial Services Company that is looking for an experienced Pen Tester for an initial 3-month project. The work involves Penetration Testing, Source code reviews, Report Creation & presentation to stakeholders, and operation and construction of tools to assist in these tasks.

The ideal candidate will be a Security Expert with Code Review experience for JAVA Enterprise Apps.

About the role:
Duration: 3 month rolling contract.
Location: Zurich (first 3 weeks will be onsite, then you will be working remote)
Project Language: English

Responsibilities
• Subject matter expertise in web, mobile or network penetration testing with track record of end to end testing of complex systems.
• Pro-actively research and Identify network and system vulnerabilities and provide recommended counter measures or mitigating controls to reduce risk to an acceptable and manageable level.
• Reviews results of network and application ethical hacks in order to determine severity of findings and to ensure proper remediation is applied.
• Provide accurate and timely reporting of findings and proposed remediation and mitigations.
• Provide technical support to senior management in identifying and streamlining new/existing protocols and tools used by the penetration testing team.
• Develop and automate scripts, tools and resources needed to advance ethical hacking capabilities around new and emerging technologies like mobile, cloud and embedded systems.
• Actively involved in security research around new and emerging technologies
• 3-5 Years work experience in Information Security
• High level programming in Java EE
• Expertise and experience in web/mobile application and network penetration testing
Start
ab sofort
Dauer
3 Monate
(Verlängerung möglich)
Von
Montash GmbH
Eingestellt
25.11.2021
Ansprechpartner:
Cristian Amanta
Projekt-ID:
2259279
Vertragsart
Freiberuflich
Einsatzart
100 % Remote
Um sich auf dieses Projekt zu bewerben müssen Sie sich einloggen.
Registrieren