Junior Penetration Tester 6 months + Greater London


Premium Job From Nigel Frank International

Recruiter

Nigel Frank International

Listed on

26th January 2018

Location

London

Salary/Rate

£200 - £250

Type

Contract

Start Date

Immediate

This job has now expired please search on the home page to find live IT Jobs.

My Client is a dynamic company in the corporate Cyber Security sector. Thier strategy is to build long-term, trusted relationships with its customers by delivering market-leading, Cyber Security consulting services.

Thier Penetration Testing team is composed of highly skilled penetration testers with a real passion for improving system security posture by demonstrating how they can be broken. Team members collaborate on everything from client projects to community work dealing with large corporate penetration tests and gaining credit for published advisories. Our team needs to grow. We are producing amazing results that make a real difference and if you feel you can help make an impact then you should come join us too.

They are looking to hire a Junior Penetration Tester to work in the Application Security Team. The Application Security Team is a consultant led testing team which aims to find security flaws in proprietary applications and work closely with development teams to ensure remediation.

ESSENTIAL DUTIES AND RESPONSIBILITIES

*

Continuously discovering, communicating and explaining security vulnerabilities to product teams

*

Carrying out security vulnerability and penetration testing on digital products

*

Developing and maintaining automated security testing tools

*

Offering recommendations on how to fix vulnerabilities in products, infrastructure and processes

We are not simply looking for someone to run a vulnerability scanner but is looking for a Junior Penetration Tester who will be able to use their technical knowledge and develop full proof-of-concept exploits with detailed analysis, steps to recreate and remediation information.

The candidate should be passionate about developing a career in Information Security, specifically around Penetration Testing and Security Assessment.

POSITIONS SPECIFICATIONS

Desirable Skills

*

Strong knowledge of Web application vulnerability exploitation, including but not limited to the OWASP Top 10

*

Experience with Burp Suite Pro, SQLMap, Metasploit or Nmap

*

Experience with live Bug Bounties, or vulnerable systems such as DVWA or WebGoat

*

Knowledge of a scripting languages such as Python, Ruby, or PowerShell

*

Knowledge of programming languages such as Java, C#, C++ or JavaScript

Desirable Certifications

*

OSCP - Offensive Security Certified Professional

*

CREST CPSA - Practitioner Security Analyst

*

GWAPT - GIAC Web Application Penetration Tester

*

A related bachelor's degree

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: