watermark
IT Camp

Penetration Tester (Ethical Hacker)

IT Camp - Riga
3000
Deadline
2021-06-30
3000
Description
Company
Summary

Key responsibilities:

  • Develop and maintain security testing plans;
  • Carry out penetration testing  and vulnerability assessment of applications, operating systems, wired and wireless networks, and mobile applications and devices;
  • Automate penetration and other security testing on network, systems, and applications;
  • Creating reports for presentation security testing results to key decision-makers, as well to consult on remediation;
  • Tight communication with product teams. 

Requirements

  • 2+ years of testing experience;
  • Security testing experience;
  • Knowledge of software QA methodologies and processes;
  • Hands on experience with testing frameworks such as the PTES and OWASP;
  • Good written skills in technical English;

As an advantage:

  • Application development processes in-depth knowledge;
  • At least one programming or scripting language (e.g. Java, C++, Python, PowerShell);
  • Experience with Git, Bitbucket;
  • Familiarity with JIRA and Confluence


What company can offer to You:

  • The opportunity to work with a dynamically growing team that's expanding rapidly;
  • An excellent start-up-like work environment, short decision paths and fast-moving environment, while being a part of a stable public company with offices in London, and Riga;
  • Training programs and career development opportunities;
  • Parking place;
  • Flexible working hours and work-life balance options;
  • Gross salary € 3000

 

Summary
Position
Penetration Tester (Ethical Hacker)
Location
Riga
Type
Full-time
Deadline
2021-06-30
Company
IT Camp
Salary
3000
Know someone who would love this job?
Share the postition
watermark
watermark
We use cookies to optimize site functionality & give you the best possible experience. To learn more visit our Pivacy Policy section.