Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

Manual Pen Security Tester-Web Services/Network/Burp

Eingestellt von Sentinel IT LLP

Gesuchte Skills: Network, Engineering, Client

Projektbeschreibung

Manual Pen Security Tester-Web Services/Network/Burp/Manuel Testing/Pentesting/IT/Application/
OWASP

For a rapidly growing client of ours based in Brussels we require a Manual Pen Security Tester with strong experience of manual testing of web services and networks.

You will be responsible for hands on security testing/reverse engineering (Penetration testing). Also performing code reviews of web applications.

You will have strong experience with pentesting web services and burp suite.

Practical knowledge of OWASP is beneficial.

English speaking environment.

Please apply to be contacted with more information.

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    12 months

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

Sentinel IT LLP