• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

Based on our experience, we know how to make a difference and can raise the level of cybersecurity among our customers. We need to expand and are looking for a new Senior Penetration Tester.

About Truesec Security Team

Truesec's expert team has a strong drive to deliver top-notch solutions to our customers. You will work together with ambitious colleagues who are at the forefront of new technology development. Through our shared passion and expertise, we influence and make an impact on development in the IT sector. Both on a regional and international level.

Together, the team develops advanced hacking and security tools, effective methods and performs consultancy assignments. We work with government agencies, organizations and leading companies.

Grow your career and passion

As a senior penetration tester at Truesec, you will be part of a unique group of security specialists. We offer excellent opportunities to develop and will encourage your initiatives. If you have substantial knowledge and experience in the field of security, a strong work ethic, and a willingness to continue to develop, this is the place to be!

Your tasks

The primary activity within the role is to conduct advanced security reviews and penetration tests, generally always together with another colleague. These are performed on a technical level where you will actively look for security vulnerabilities in things like web applications, APIs, mobile devices, client computers, and servers. The methods, tools, and script/coding languages vary depending on your preference as well as what you are testing, but a few examples are: Burp Suite, Nmap, Python, and PowerShell.

Additionally, as a consultant, you will also actively communicate directly with the customer contact to accurately define all requirements, essential details and other necessary information to perform your tasks

You should meet at least three of these requirements

Experience in web application penetration testing (experience in all items in the OWASP top 10 as a minimum)

Web technologies, both traditional and modern web application frameworks and technologies

SQL and databases

Experience in penetration testing of complex applications (multiple systems, API's, integrations, etc.)

Experience in penetration testing of non-web applications (for example a thick client with custom communication protocols)

Understanding of arbitrary programming languages and the ability to identify vulnerabilities in code

Understanding of underlying infrastructure and configuration (Windows and Linux)

Ability to determine the consequences of a vulnerability based on context

Technical report writing & report presentation

And these are optional but great if you know

Devops experience

Sysadmin experience

Full proficiency in at least one programming language

Code review experience

Ability to present findings to a non-technical audience

Do you want to make a difference?

The role of Senior Penetration Tester could be based in more than one of our offices, and please check to location tags for the ad. Truesecs expert team has a strong drive to deliver top-notch solutions to our customers. You will work together with ambitious colleagues who are at the forefront of new technology development.

We look forward to receiving your application!

Detta är en jobbannons med titeln "Senior Penetration Tester - Web Applications" hos företaget Truesec Infrastructure AB och publicerades på webbjobb.io den 29 december 2020 klockan 16:13.

Hur du söker jobbet

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black