Senior Penetration Testing Expert (QR5113)

Senior Penetration Testing Expert (QR5113)


Intern

17/11/2017


  • Omschrijving

    Functie: Senior Penetration Testing Expert (QR5113)
    Start: 4-12-2017, 36 uur per week
    Periode: 9 mnd+
    Omgeving: Amsterdam

    Omschrijving:
    For our client in Amsterdam we are looking for a Senior Penetration Testing Expert.

    Description:
    The Tribe is looking for a qualified security test analyst with recent and relevant working experience as a software security tester. Security testing experience in a Financial environment could be advantageous but not determinant. You’ll be responsible for the execution of security tests on a wide variety of internal and external facing applications.
    You also will assist with the continuous improvement of the processes critical to the success of the team. In this role, you will handling one or more Static-, dynamic and/or penetration tests and supporting the initial and technical intake process.

    Responsibilities:
    Primary responsibility to provide internal and external network penetration testing, create actionable reporting based on findings, application testing, including black-, grey-, white box, code reviews and reverse engineering, software development advisory, network and software architecture reviews and guidance, social engineering, physical and red team engagements.
    Additionally you will support with pre intakes/technical intakes, development of security solutions and services, leveraging a robust technology portfolio, to address complex industry recognized information security trends and challenges faced by our respective clients. Assist with the delivery of pre-sales and post-sales support of the technical security solutions and services.

    Profile:
    - B.S. in Computer Science or related technical major (M.S./PhD preferred), or significant job experience.
    - You have a valid (Current) CEH, OSCP, ECSA, ECSP, Sans, GIAC Certification.
    - Minimum 5 years penetration testing experience, with significant mobile testing.
    - Experience with OWASP testing Guide / Open Source Security Testing Methodology Manual
    - Fluent in at least 1 programming language.
    - Expert with common web application penetration testing tools including, but not limited to Burp, Fiddler, OWASP Zap, BeEF, and at least one commercial solution (WebInspect, AppScan, or similar).
    - Experience deploying enterprise security testing solutions.
    - Familiarity with common network vulnerability / penetration testing tools including, but not limited to, Metasploit, vulnerability scanners, Kali Linux, and Nmap.
    - Experience with debuggers, disassemblers, binary patch diffing (e.g. BinDiff).
    - Experience with testing automation suites such as Selenium or UFT.
    - Experience with cryptography, X509 certificates, signatures, securing TLS/SSL parameters, and certificate pinning.
    - Technical depth in many, if not most of the following areas: LAMP stack, Node.js, Scala/Java, iOS, Android OS, Windows Mobile, web services.
    - Familiarity with Secure Development Lifecycle practices and Agile development.
    - Thought leadership in the security field, with demonstrable contributions to industry groups strongly desired.
    - Artful communication skills and organizational savvy, to steer peers and leadership toward solutions that carefully balance business, risk, compliance, and engineering concerns.
    - Eagerness to challenge the status quo, balanced with a reasonable and methodical approach to effecting change.
    - A fun and positive attitude!

    Selection process:
    - CV, motivation
    - Conversation IT Area Lead
    - Conversation IT Chapter lead and HR

  • Omschrijving Freelancer

  • Gebruikersnaam

    U dient in te loggen om gebruik te maken van Opdrachten.nl

  • Opdrachtrubriek

    ICT (applicaties en software)

  • Locatie Opdracht

    Amsterdam

  • Provincie

    Noord-Holland

  • Bijlagen

  • Gewenste Reacties

    Bedrag per uur

  • Verspreiden via social media