drjobs Manual Ethical Hacker English

Manual Ethical Hacker

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

2 - 4 سنوات

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الجنسية

أي جنسية

الجنس

N/A

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي


Manual Ethical Hacking is part of the Application Development Security Framework Program within Cyber Security Assurance. The program provides services to assess the vulnerability of the bank's applications to malicious hacking activity.

The role will be responsible for conducting application security assessments and penetration tests of the Bank's internal and external web, mobile and web service applications using manual and automated tools in order to uncover and report security vulnerabilities that exist.

Responsibilities include, but are not limited to:

  • Understanding the requirements of the applications and how to use it
  • Testing applications using a variety of tools to identify vulnerabilities that could expose the Bank to risk
  • Monitoring existing and proposed security standard setting groups
  • Conducting meetings to communicate the findings and implications and set realistic timescales for remediation
  • Providing technical support to clients, management and staff throughout risk assessments and the implementation of appropriate data security procedures and products
  • Acting as a SME, providing guidance and knowledge to reduce the vulnerabilities and risk when apps are being created
  • Sharing knowledge with technical and non-technical colleagues through training sessions
  • Risk management

Required Skills:

  • Minimum of 4+ years of professional experience
  • Expert level experience and very detailed technical knowledge in at least 3 of the following areas: general information security; security engineering; application architecture; authentication and security protocols; applications session management; applied cryptography; common communication protocols; mobile frameworks; single sign-on technologies; exploit automation platforms; RESTful web services
  • Able to manually identify and reproduce findings, discuss remediation concepts, develop PoCs for vulnerabilities, can use scripting/coding techniques, proficiently execute common penetration testing tools, triage and support incidents, and produce high-value findings
  • One or more of the following certifications (desirable): CISSP, CJEH, OSCP or qualified work experience
  • Technical expertise in conducting web application ethical hacking assessments.
  • Ability to demonstrate manual web application testing experience i.e. must be able to simulate a SQL inject/Cross-site script attack without the use of tools
  • Knowledge of network and Web related protocols/technologies (e.g. UNIX/LINUX, TCP/IP, Cookies)
  • Experience with vulnerability assessment tools and penetration testing techniques
  • Solid programming/debugging skills
  • Experience of using a variety of tools, included, but not limited to, IBM AppScan, Burp and SQL Map
  • Strong scripting skills desirable
  • Ability to learn and apply critical thinking in a variety of situations
  • Effective written and oral communication skills
  • Ability to multi task and handle multiple projects

Enterprise Role Overview:

Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security protocols. Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Shift:

1st shift (United States of America)

Hours Per Week:

40

نوع التوظيف

دوام كامل

المجال

المحاسبة

القسم / المجال المهني

الهندسة

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا