Penetration Tester

Penetration Tester
Visma Lietuva, Lithuania

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As mentioned in job details
Total Vacancies
1 Job
Posted on
Mar 22, 2021
Last Date
Apr 22, 2021
Location(s)

Job Description

Are you passionate about security and willing to improve your hacking skills within the fast-growing product teams across the company? Do you want to put your Kali machine into the actual work rather than pwning HTB boxes? By joining our Application Security team you’ll have an opportunity to solve complex problem cases and perform pentests daily on a wide range of applications and network services.

Technologies we use: Burp Suite Professional, Nessus, Nmap, Kali Linux.


What's it all about?
  • Perform penetration tests on web and mobile applications;
  • Conduct manual vulnerability assessments on APIs and Web Services with a variety of commercial and open-source tools;
  • Exploit security flaws and vulnerabilities with attack simulations on multiple projects;
  • Present testing results to the service development teams and data owners;
  • Write detailed vulnerability reports and describe mitigation scenarios.

Requirements

  • Understanding security fundamentals and common web vulnerabilities (e.g. OWASP Top 10);
  • Understanding of web and network protocols and common attacker techniques;
  • Basic knowledge of penetration testing methodology and tools such as Burp, Nessus, etc.;
  • Willingness to learn and grow as an infosec professional;
  • Working knowledge with various operating systems;
  • OSCP or other industry certification is desired but not required.

Benefits

  • Exciting challenges in one of Scandinavia's largest IT environments;
  • Talented and highly motivated colleagues developing world-class products;
  • Investments in your professional development, conferences and events, books, knowledge sharing sessions, and other learning opportunities;
  • Our colleagues steer the company and you can be a part of it by joining 1 of our 9 Committees;
  • Flexible working hours;
  • Working in an engineer oriented environment, regular and relevant team-buildings, hobby corners, Kudos points, pizza Fridays and much more;
  • Health insurance (including Gym membership);
  • Guaranteed parking space next to the office;
  • Our salary policy can be found at www.visma.lt/karjera/atlyginimu_politika/

Job Specification

Job Rewards and Benefits

Visma Lietuva

Information Technology and Services - Vilnius, Lithuania
© Copyright 2004-2024 Mustakbil.com All Right Reserved.