Cs | Senior Penetration Tester

Cs | Senior Penetration Tester
Azienda:

Our Group



Funzione Lavorativa:

Informatica

Dettagli della offerta

negg® provides state-of-the-art cyber solutions and Intelligence to stay ahead of hackers as well as tailored turn-key Safety & Security Platforms.
Our portfolio has been conceived to offer customers the best available technology along with the highest quality of assistance delivered professionally and with a sense of individual pride, company spirit and a one-to-one approach between staff and client.
We are always looking for innovative, talented, creative people, willing to go beyond their limits.
Qualification:
LS | 2nd cycle university degree
Weekly Hours:
40
Posted: 20 September 2023
negg is looking for a Senior Penetration Tester. The ideal candidate will be included in the negg Group Offensive Security Team for Penetration Testing activities on the IT infrastructures of important customers.
He/She has gained 3-5 years of experience in one or more of the following activities or skills: Vulnerability Assessment, Penetration Testing, Red Teaming, Malware Analysis, etc.
HARD SKILLS: Excellent knowledge of GNU/Linux and UNIX systems;Excellent knowledge of Python and POSIX shell scripting languages;Excellent knowledge of the main networking concepts;Good knowledge of Windows systems and PowerShell;Proven experience in the field of IT security, with excellent knowledge of the main hacking and penetration testing techniques on web applications, networks, and systems;In-depth knowledge of tools like Metasploit, Burp Suite, Nmap, Wireshark, etc.;Knowledge of security frameworks and best practices, such as OWASP Top 10, ISO 27001, NIST, etc.;Excellent skills in static and dynamic analysis of mobile applications (Android and iOS);Basic reverse engineering skills (Java applications) and use of tools such as IDA, Ghidra, etc.SOFT SKILLS: Analytical, orderly, and problem-solving mentality;Ability to communicate and work in a team;Good ability to organize time and activities;Other information will be provided during the selection process.
The interested candidates, of either sex, can send a detailed curriculum vitae, complete with photos and authorization for the processing of personal data (DLGS 196/2003).

#J-18808-Ljbffr


Risorsa: Jobleads

Funzione Lavorativa:

Requisiti

Cs | Senior Penetration Tester
Azienda:

Our Group



Funzione Lavorativa:

Informatica

Oracle Hyperion Senior Consultant

col-wideJob Description: Performance Management Oracle Hyperion Senior Consultant Horsa S.p.a.Bologna, Milano, Roma, Torino, Vicenza - Italia La nostra o...


Da Tn Italy - Lazio

Pubblicato a month ago

Senior Java Developer

col-wideJob Description: THE DIGITAL EVOLUTION COMPANY OF TODAY AND TOMORROW Progettiamo soluzioni end-to-end per laDigital Evolutiongestendone ogni area, ...


Da Tn Italy - Lazio

Pubblicato a month ago

Junior Software Developer

col-wideJob Description: Il Gruppo ALTEN, leader europeo nella consulenza per le tecnologie avanzate in campo ingegneristico, è quotato alla Borsa di Parigi...


Da Tn Italy - Lazio

Pubblicato a month ago

028948 - Apprendista Tecnico Informatico

col-wideJob Description: Per azienda internazionale attiva nei servizi tecnici a supporto delle emittenti televisive localizzate in Roma Ovest Siamo alla ri...


Da Tn Italy - Lazio

Pubblicato a month ago

Built at: 2024-09-21T11:55:44.036Z