Senior Security Consultant

Contractor

Job Description

The client is looking for a Senior Security Consultant (Penetration Testing) Required to work a 12 month extendable contract in Prague.

The Business is growing its EMEA Threat and Vulnerability practice and you’ll join the team as a Senior Security Consultant (Application Security Specialist) to help strengthen our capability in the application security space.

Our experienced penetration testers’ work with Fortune 500 customers to take various types of penetration testing assessments (network, wireless, application, etc.), acting as “ethical hackers” to evaluate the security of enterprise networks, applications, mobile devices, and data. Our penetration testers go beyond simply enumerating vulnerabilities, we assess them to understand the potential impact they pose our client’s business.

As a penetration tester, you will actively exploit vulnerabilities and use what we find to help develop solutions that can secure the enterprise. As an expert, you will provide consulting services in the discipline of vulnerability assessments and penetration testing and be responsible for delivery and post-delivery support including delivery of specific vulnerability assessments and penetration testing.

As new members within the Prague, there is an expectation for you to make this role your own whilst also collaborating with other stakeholders / members of the team globally and provide insights into growing the business. Seeking for people who are keen to participate in the development of new Threat & Vulnerability practice services and tools, lead customer engagements and provide presentation of results to clients.

You’ll need to have:

  • Bachelor’s degree or relevant experience
  • Experience working as a dedicated ethical hacker/pen testing experience.
  • Knowledge of application security, source code review, mobile and network security.
  • Knowledge of programming languages: Java, .NET, C., Python.

Even better if you have:

  • Development and Sysadmin background.
  • Excellent report writing skills and an ability to clearly articulate technical risk, coupled with an acute attention to detail.
  • Experience with Static Analysis tools.
  • Ability to deliver security projects on time and within budget.
  • Strong work ethic, with demonstrated effective communication skills.
  • Red Team experience.
  • Offensive Security certifications or equivalent.
  • Strong aptitude for understanding the landscape and business context in which application security consulting services are utilized.
  • Solid understanding of risk to help advising clients effectively.

 

Job Overview

All content copyrighted Tangent International © All rights reserved. Recruitment Website Design - RecWebs