drjobs
Penetration Testing Services
drjobs
Penetration Testing ....
drjobs Penetration Testing Services العربية

Penetration Testing Services

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

5+ years

Job Location

drjobs

Mons - Belgium

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1650818

Penetration Testing Services


  • Working Location: Mons, Belgium
  • Security Clearance: NATO Secret
  • Language: High proficiency level in English language


EXPERIENCE AND EDUCATION:


Essential Qualifications/Experience:

Extensive knowledge and experience (more than 5 years) in the following areas:

Web application and thick-client penetration testing

Assessing security vulnerabilities within OS, software, protocols & networks

Researching and evaluating security products & technologies

Knowledge in system and network administration of UNIX and Windows systems

Use of penetration testing tools, techniques, and recognized testing methodologies

Scripting skills in at least one of the following: Perl, Python, Ruby, shell (bash, ksh, csh)

Technical knowledge in system and network security, authentication and security protocols, cryptography, application security, as well as, malware infection techniques and protection technologies

Ability to evaluate risks and formulate mitigation plans

Proven ability to write clear and structured technical reports including executive summary, technical findings and remediation plan


DUTIES/ROLE:

Provide Web and application-level penetration testing

Provide security design reviews to ensure compliance with NATO policies and directives

Provide security consultancy and advice to projects, plans, and other entities

Brief at technical levels on security reports and testing outcome



Employment Type

Full Time

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.