Senior Penetration Tester - Applications


Premium Job From Experis IT

Recruiter

Experis IT

Listed on

12th September 2018

Location

Nottingham

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Senior Penetration Tester - Applications

Experis are currently recruiting on behalf of a global blue-chip organisation based in Nottingham for an experienced Penetration Tester to join them on a permanent basis.

You will be responsible for assessing attack surface of large enterprise systems & applications (Web, Mobile (iOS & Android), & desktop , conducting automated & manual application penetration tests to identify and exploit vulnerabilities in applications using industry standards such as OWASP, PTES etc. and then any follow up activities; documenting security findings & vulnerabilities, presenting to senior management & project stakeholders, and consulting with application teams to provide guidance with remediation steps.

We are looking to speak to candidates with experience in the following:

* Proven experience in custom exploit development.

* Strong experience with RESTful Web Services, JSON, JavaScript, HTML, and CSS.

* Proficiency with Windows, Linux, and Mac operating systems.

* Working experience with scripting languages, such as Python or PERL.

* Familiar with various vulnerability scanning and exploitation tools (e.g. Burp, OWASP ZAP, w3af, Metasploit, sqlmap, etc.).

* Proven experience in the information security industry, particularly with vulnerability assessments and penetration testing using industry standards (e.g. OWASP, PTES, and others).

To discuss this opportunity in further detail, please send your CV through to Lauren Roberts by clicking Apply Now. Candidates with relevant experience will be contacted to discuss further.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: