Penetration Tester


Premium Job From Goodman Masson

Recruiter

Goodman Masson

Listed on

9th April 2018

Location

Greater Manchester

Salary/Rate

£50000 - £70000

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Penetration Tester

Salary: £50,000 - £70,000

Location: Surrey or Greater Manchester

About the role:

An exciting opportunity within one of the world's leading investment bank, has arisen for an accomplished Penetration Tester. This opportunity is available for a talented individual to work in a dynamic growing security environment.

Penetration Testing is part of the Application Development Security Framework Program, under the Cyber Security Assessments Team within Cyber Security. The program provides services to assess the vulnerability of the bank's applications to malicious hacking activity.

You will have a solid technical background with experience conducting vulnerability assessments, code reviews and penetration tests against web/mobile application technologies, services, platforms and languages to find flaws and exploits (e.g. SQL Injection, Cross-Site Scripting, Cross-Site Request Forgery, Clickjacking, Authentication/Authorization, Privilege Escalation, Business Logic Bypass, OWASP Top 10, SANS Top 25 etc.). The successful candidate should have a passion for information security.

Key Responsibilities:

* A desire to work in a vibrant team of experts to conduct penetration tests in their internal/external web and mobile applications.

* Leveraging both manual techniques as well as automated tools in order to uncover and report security vulnerabilities that exist.

* Be able to engage with different areas within the company, to describe and explain vulnerability reports for remediation protocol.

* Previous experience as a Penetration Tester is mandatory.

Key Skills & Requirements:

* Capability to demonstrate manual web application penetration testing experience.

* Experience with Burpsuite Pro would be a significant advantage but experience with other web application vulnerability scanning tools (e.g. IBM AppScan, HP Webinspect, Accuntix, NTO Spider etc.) would be desirable.

* Insight in penetration testing on mobile platforms such as IOS, Android, Windows and RIM.

* Experience with vulnerability assessment tools and penetration testing techniques (e.g. web application proxies, packet capture analysis software, browser extensions, advanced penetration testing Linux distributions, static source code analyzers, SoapUI etc.)

* Solid programming/debugging skills with proficiency in one or more of the following: Java, JavaScript, HTML, XML, PHP, ASP.NET, AJAX, JSON, Objective-C

* Solid scripting skills (e.g. Python, Perl, Shell script. JavaScript)

* One or more of the following certifications are desirable: OSCP, OSCE, CRT, CCT for example.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: