Spiacenti, l'offerta non è più disponibile,
ma puoi eseguire una nuova ricerca o esplorare offerte simili:

Stage Curriculare Data Entry/Data Quality

col-wideJob Description:Descrizione dell'aziendaSei una persona desiderosa di imparare in un ambiente giovane e dinamico, hai passione per i dati e sei fan d...


Da Tn Italy - Lazio

Pubblicato a month ago

Wh603700 - Full Stack Wordpress Developer

col-wideJob Description:Job DescriptionWesthouse è una società leader che opera nel campo della ricerca & selezione del personale, gestione di progetti ed è ...


Da Tn Italy - Lazio

Pubblicato a month ago

Analyst I Consulting

Job Description: Essential Job Functions: • Collaborate with the team to develop innovative solutions addressing complex technology challenges.• Analyze data...


Da Knewin - Lazio

Pubblicato a month ago

Security Engineer

SGB Humangest Holding- Divisione ICT, Società specializzata nel settore dell'Information Technology e Digital Transformation, ricerca per importante azienda ...


Da Sgb Humangest Holding - Lazio

Pubblicato a month ago

Cs | Senior Penetration Tester

Cs | Senior Penetration Tester
Azienda:

Our Group



Funzione Lavorativa:

Informatica

Dettagli della offerta

Neggprovides state-of-the-art cyber solutions and Intelligence to stay ahead of hackers as well as tailored turn-key Safety & Security Platforms.Our portfolio has been conceived to offer customers the best available technology along with the highest quality of assistance delivered professionally and with a sense of individual pride, company spirit and a one-to-one approach between staff and client.We are always looking for innovative, talented, creative people, willing to go beyond their limits.QualificationLS | 2nd cycle university degreeGASUp to0Weekly Hours40Posted: 20 September 2023Negg is looking for aSenior Penetration Tester.The ideal candidate will be included in the negg Group Offensive Security Team for Penetration Testing activities on the IT infrastructures of important customers.He/She has gained 3-5 years of experience in one or more of the following activities or skills: Vulnerability Assessment, Penetration Testing, Red Teaming, Malware Analysis etc.HARD SKILLS:Excellent knowledge of GNU/Linux and UNIX systems; Excellent knowledgeof Python and POSIX shell scripting languages; Excellent knowledgeof the main networking concepts; Good knowledge of Windows systems and PowerShellProven experience in the field of IT security, with excellent knowledge of the main hacking and penetration testing techniques on web applications, networks and systems; In-depth knowledge of tools like Metasploit, Burp Suite, Nmap, Wireshark, etc.Knowledge of security frameworks and best practices, such as OWASP Top 10, ISO 27001, NIST, etc.Excellent skills in static and dynamic analysis of mobile applications (Android and iOS); Basic reverse engineering skills (Java applications) and use of tools such as IDA, Ghidra, etc.SOFT SKILLSAnalytical, orderly and problem-solving mentality; Ability to communicate and work in a team; Good ability to organize time and activities; Other information will be provided during the selection process.The interested candidates, of either sex, can send a detailed curriculum vitae, complete with photos and authorization for the processing of personal data (DLGS 196/2003).Insert your email address to reset password#J-18808-Ljbffr


Risorsa: Talent_Dynamic-Ppc

Funzione Lavorativa:

Requisiti

Cs | Senior Penetration Tester
Azienda:

Our Group



Funzione Lavorativa:

Informatica

Built at: 2024-05-19T19:30:33.838Z