Penetration Tester – 6+ months – remote

Bayern  ‐ Remote
Dieses Projekt ist archiviert und leider nicht (mehr) aktiv.
Sie finden vakante Projekte hier in unserer Projektbörse.

Beschreibung

For our key client we are looking for up to 5 Penetration Testers / Ethical Hackers to perform vulnerability assessments / penetration tests in various projects across a variety of platforms and technologies.
The services can be delivered remotely. German is a plus as some of the projects are with German managers.

Task:
• Perform vulnerability assessments / penetration tests across a wide variety of platforms and technologies like Mobile Apps/Web App and API/Network Infrastructure/W-LAN and IoT devices
• Manage Projects from scratch, sharing knowledge, document procedures and preparing detailed reports
• Develop and refine tools, templates and methodologies
• Keep up to date with tools, countermeasures, threats and technologies

Required Qualifications:
• Minimum three years of conducting penetration testing on live corporate and production environments with appropriate knowledge of exploits, threat actors and attack methods
• Appropriate level of proficiency in commercial and open source security tools (e.g., Kali Linux, Nessus, Nmap, Metasploit, Burp Suite, Acunetix, Maltego, Nikto, Wireshark, etc.)
• Comprehension of OWASP Top 10 (both web and mobile), OSSTMM, PTES, NIST und ISSAF technical controls and standards
• Ability to understand and modify code in a diverse range of programming languages and frameworks; must have direct practical experience with one or more programming language

Project Details:
• Start: November 2020
• Duration: 6+ Monate
• Workload: flexible
• Location: remote
• Language: English must have, German is a plus

Telephone interviews with our customer can be arranged at short notice, with quick decisions being made afterwards.
If you are interested in this project, or if you can recommend someone for it, please contact us.
Start
ab sofort
Dauer
6 Monate
(Verlängerung möglich)
Von
RED SAP Solutions
Eingestellt
23.10.2020
Ansprechpartner:
Katharina Exner
Projekt-ID:
1987633
Vertragsart
Freiberuflich
Einsatzart
100 % Remote
Um sich auf dieses Projekt zu bewerben müssen Sie sich einloggen.
Registrieren