Primary Job Function:
Sutherland global services is seeking a Vulnerability Assessment/Penetration Testing person to augment our existing team in expanding our vulnerability assessment capabilities globally. This person(s) should be experience in application penetration testing & Tenable SC VA tool as we move toward full automation of the scanning process in place now to mature our internal remediation cadence. Good process-oriented organization is a must as well as the ability to prioritize and follow through on tasks.
Responsibilities:
- Ability to conduct Web API Thick Client penetration testing (Manual and Automated).
- Strong knowledge of OWASP Top 10 OSSTMM and SANS 25 ability to effectively communicate methodologies and techniques with respective teams.
- Experience with some or more of the security assessment tools such as Proxy tools IBM Appscan Web Inspect NMap Nessus Maltego Tenable SC Acunetix and Backtrack.
- Able to drive the security standards in the applications like OWASP SANS CVSS CWE STRIDE DREAD
- Ability to conduct Internal & External network penetration testing
- Ability to conduct OSINT and Red team penetration testing.
- Conduct vulnerability assessment on Servers Network device Endpoints and configuration review on firewall Network device Servers Endpoints as per industry standards such CIS Benchmarks.
- In-depth knowledge of Networks and Operating Systems including Kali Linux Ubuntu Mac OS Windows
- Ability to undertake and complete tasks independently meet schedules & delivery timelines and to move swiftly from concepts and theory to action.
- Familiarity with software attack and exploitation techniques.
- Ability to quickly learn new technologies and understand the security implications of these technologies.
- Monitoring security access and analyzing security breaches to identify the root cause.
Summary of job function:
Conducting vulnerability assessment based on customer & Sutherland requirements. Ability to perform internal/External penetration testing Segmentation penetration testing Firewall configuration review to meet compliances. Ability to perform Web API Thick client penetration testing as per industry best standards.
Qualifications :
Desired Education/Certifications:
- Bachelors degree required in Computer Science Engineering or related field.
- 4 to 7 years experience in application penetration testing & vulnerability assessment.
- CEH ECSA CRTP OSCP and other certifications
Additional Information :
All your information will be kept confidential according to EEO guidelines.
Remote Work :
Yes
Employment Type :
Full-time
Primary Job Function:Sutherland global services is seeking a Vulnerability Assessment/Penetration Testing person to augment our existing team in expanding our vulnerability assessment capabilities globally. This person(s) should be experience in application penetration testing & Tenable SC VA tool ...
Primary Job Function:
Sutherland global services is seeking a Vulnerability Assessment/Penetration Testing person to augment our existing team in expanding our vulnerability assessment capabilities globally. This person(s) should be experience in application penetration testing & Tenable SC VA tool as we move toward full automation of the scanning process in place now to mature our internal remediation cadence. Good process-oriented organization is a must as well as the ability to prioritize and follow through on tasks.
Responsibilities:
- Ability to conduct Web API Thick Client penetration testing (Manual and Automated).
- Strong knowledge of OWASP Top 10 OSSTMM and SANS 25 ability to effectively communicate methodologies and techniques with respective teams.
- Experience with some or more of the security assessment tools such as Proxy tools IBM Appscan Web Inspect NMap Nessus Maltego Tenable SC Acunetix and Backtrack.
- Able to drive the security standards in the applications like OWASP SANS CVSS CWE STRIDE DREAD
- Ability to conduct Internal & External network penetration testing
- Ability to conduct OSINT and Red team penetration testing.
- Conduct vulnerability assessment on Servers Network device Endpoints and configuration review on firewall Network device Servers Endpoints as per industry standards such CIS Benchmarks.
- In-depth knowledge of Networks and Operating Systems including Kali Linux Ubuntu Mac OS Windows
- Ability to undertake and complete tasks independently meet schedules & delivery timelines and to move swiftly from concepts and theory to action.
- Familiarity with software attack and exploitation techniques.
- Ability to quickly learn new technologies and understand the security implications of these technologies.
- Monitoring security access and analyzing security breaches to identify the root cause.
Summary of job function:
Conducting vulnerability assessment based on customer & Sutherland requirements. Ability to perform internal/External penetration testing Segmentation penetration testing Firewall configuration review to meet compliances. Ability to perform Web API Thick client penetration testing as per industry best standards.
Qualifications :
Desired Education/Certifications:
- Bachelors degree required in Computer Science Engineering or related field.
- 4 to 7 years experience in application penetration testing & vulnerability assessment.
- CEH ECSA CRTP OSCP and other certifications
Additional Information :
All your information will be kept confidential according to EEO guidelines.
Remote Work :
Yes
Employment Type :
Full-time
View more
View less