Back to Listing Back to Listing

Penetration Tester


Premium Job From Wipro

Recruiter

Wipro

Listed on

13th May 2023

Location

Norwich

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Penetration Testers

Are you "OSCP certified" and able to travel 2 days per week to Norwich, if so contact us to significantly accelerate and grow your career with Wipro.

Job Responsibilities:Understand complex computer systems and technical cyber security terms.Work with clients to determine their requirements from the test, for example, the number and type of systems they would like testing.Plan and create penetration methods, scripts, and tests.Carry out remote testing of a client's network or onsite testing of their infrastructure to expose weaknesses in security.Simulate security breaches to test a system's relative security.Create reports and recommendations from your findings, including the security issues uncovered and level of risk.Advise on methods to fix or lower security risks to systems.Present your findings, risks and conclusions to management and other relevant parties, consider the impact your 'attack' will have on the business and its users.Understand how the flaws that you identify could affect a business, or business function, if they're not fixed.Demonstrates extensive expertise in information security, penetration testing, and engineering practices.Present written findings to teams, providing details of the vulnerabilities discovered recommended remediation steps.Analyze, disassemble, and reverse engineer code to discern weaknesses for exploitation.Document technical issues identified during security assessments and incidents and write reports.Follow up on implementation of corrective actions from assessments and incidents.Research security threats and attack vectors.Independently plan and execute penetration tests that maximize the learning opportunity and value of those tests without putting the business at risk.Candidate should have deep knowledge onNetworks and infrastructures.Windows, Linux, and Mac operating systems.Embedded computer systems.Web/mobile applications.SCADA (supervisory control and data acquisition) control systems.Internet of Things (IoTs).Candidate should have experience on following tasks:Conducting tests on networks and applications.Physical security assessments.Conducting security audits.Analyzing security policies.Writing security assessment reports.The Company: Wipro is an exciting organisation to work for. We ranked as a "Top Employer" as part of the Top Employer Institute annual listings. We were assessed on several key HR practices including Diversity and Inclusion. This is accompanied by exciting business growth in the last six-quarters coming into 2023.

Benefits: You will receive a competitive salary, a generous benefits package, training, and development, as well as an exciting career within a fast paced and dynamic business. Your benefits include.Contributory pension of up to 5%Extra holiday purchase4 x life insurance policyPrivate medical insurance (50)Equal Opportunities:

Wipro is an advocate for positive change and conscious inclusion. As a global employer, we strive to create a diverse Wipro family by remaining committed to the development of our culture, diversity, equality, and inclusion in the workplace. All applicants welcome.

Penetration Testing - PT

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: