Security/Penetration Tester - OSCP / CREST


Premium Job From Experis IT

Recruiter

Experis IT

Listed on

19th February 2020

Location

London

Type

Contract

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Senior Penetration Tester 3 months initially Osterley About the client Fancy working with Europe's largest entertainment organization? They excite and inspire customers with leading innovations and technologies in the entertainment industry. They strive to be the best for customers and the people working for them. They are always looking for ways to improve. That spirit has made us them what they are today, and it will drive them to become what they want to be tomorrow. RoleSenior Penetration Tester to support the Head of Security Testing in protecting the confidentiality, integrity and availability of key information assets and ensure they meet the growing demand of internal penetration testing needs.Candidate will be responsible for performing various security assessments, educating the business on the inherent risks, and providing meaningful hardening and mitigation strategies.Job responsibilities include strong focus on web-based and mobile application penetration tests, network penetration tests, logical security audits, and hands-on technical security evaluations and remediation advice. Additionally, the candidate will be expected to develop subject matter expertise or focused capabilities in the topics of application security, wireless security, or database and development security. SkillsDemonstrable skills in common types of penetration testing such as web/application and infrastructure testing, wireless network testing, VoIP, firewall rule set review.Hands-on experience with software security testing and common testing tools like Appscan, WebInspect, Fortify, etcExperienced with tools such as Burp/Paros/Proxy tools, nmap, Nessus, Metasploit, Backtrack, Kali, SQL Ninja and various hacking tools.Strong understanding of open source, freeware, and commercial vulnerability assessment tools.Experience with penetration testing frameworksAbility to do manual penetration testing/validation and not rely on automated scanners.Suitable candidates should submit their CV in the first instance

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: