Penetration Tester

Penetration Tester
Azienda:

Pwc



Funzione Lavorativa:

Informatica

Dettagli della offerta

A career within Cybersecurity and Privacy services will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.
PwC Italy is hiring! We are looking for a Penetration Tester.
You will be part of the PwC Italy Ethical Hacking team, working on client-facing projects mainly related to Vulnerability Assessment, Penetration Test, Mobile Security Assessment, Secure Code Review, Network Security Assessment, Red/Purple Teaming and Security by Design.
In particular, you will work in:
Looking for security vulnerabilities on web applications, infrastructure systems, network equipment, Wi-Fi systems, mobile applications, API, etc.Penetration Test and Red Teaming activities from outside and/or within the customer's network with the aim of gaining unauthorized access to IT systems.Preparing reports at both technical and executive level, providing recommendations to a heterogeneous public.Support the internal and/or customer development team in the preparation, formalization, implementation and verification of security requirements following a "Security by Design" principle.Collaborate in the continuous evolution and improvement of the test and reporting methodologies of the team.Actively participate in periodic sessions of "e-learning" both local and with the PwC Network on issues of Ethical Hacking (e.g. "Global CTF").Working in PwC means being part of a Global Network with access to its extensive expertise, where you can further explore your ideas and deliver the innovative contribution you've always wanted.
Job Requirements and Preferences: 1-2 years in role preferred; an experience in a consulting company is considered a plus.Degree: Bachelor Degree preferred in Computer and Information Science, Information Technology, Computer Applications, Computer Engineering, Information CyberSecurity.Certification(s) preferred: OSCP, eJPT, GWAPT or equivalents.Languages preferred: Italian written and spoken, English is a plus.Team-working.If you have these requirements, join our Cybersecurity and Privacy team at PwC Italy! We are waiting for you!

#J-18808-Ljbffr


Risorsa: Jobleads

Funzione Lavorativa:

Requisiti

Penetration Tester
Azienda:

Pwc



Funzione Lavorativa:

Informatica

Stage Sviluppo E Supporto Rete

Randstad Italia S.p.A., filiale di Roma Marina ricerca, per importante azienda cliente nel settore assicurativo una risorsa da inserire in stage sviluppo e s...


Da Randstad Italia - Lazio

Pubblicato a month ago

Sviluppatore Java Backend - Full Remote

col-wideJob Description: Experis ricercaJava Backend Developerper potenziare il team di sviluppo. Mission Come Java Backend Developer ti occuperai di: • Sv...


Da Tn Italy - Lazio

Pubblicato a month ago

It Full Stack Development

col-wideJob Description: NETtoWORK, azienda italiana nata nel 2016, operante nel settore dei servizi, si occupa di soddisfare le necessità dei clienti offre...


Da Tn Italy - Lazio

Pubblicato a month ago

Junior Software Developer

col-wideJob Description: Il Gruppo ALTEN, leader europeo nella consulenza per le tecnologie avanzate in campo ingegneristico, è quotato alla Borsa di Parigi...


Da Tn Italy - Lazio

Pubblicato a month ago

Built at: 2024-09-18T14:09:03.932Z