Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

Pen Testing & Vulnerability Assessment Specialist

Eingestellt von UBQ AS

Gesuchte Skills: Support, Network

Projektbeschreibung

We are looking for an experienced Pen Testing & Vulnerability Assessment Specialist for our customer, that would be engaged in a large project of high significance located in United Arab Emirates.

MAIN TASK AND RESPONSIBILITIES:

- Support application penetration testing activities throughout the pen testing life cycle including scoping, information gathering and remediation activities.
- Perform risk assessment activities against internal applications and application related vendors
- Use manual penetration testing approaches to validate and retest issues found through various vulnerability assessment processes
- Instruct developers on secure coding and architecture techniques
- Schedule and coordinate Penetration Testing for all systems that require a cross domain solution
- Review and provide input on security related test procedures prior to readiness reviews

SKILLS AND REQUIREMENTS:

- 10+ years of experience in performing penetration testing on network devices, Servers, workstations, web applications, SCADA and databases
- Strong analytical, documentation, and communication skills
- Knowledge and experience with Scripting
- Experience with tools such as BurpSuite, CANVAS, CoreImpact, Metasploit, etc

ADDITIONAL INFORMATION:

- Start date: ASAP
- Duration of the assignment: 12 months, with possible extension
- Full-time job
- Competitive salary and generous benefits package provided

CLEARANCE:

Selected applicants will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

If you think you are the ideal candidate for us, please send us your CV in English with references.

Projektdetails

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

UBQ AS