Поиск работы на robota.uaukraine

Эта вакансия уже завершена

NIX — вакансия в Junior Application Security Engineer /  Penetration Tester
Вакансия закрыта

Junior Application Security Engineer / Penetration Tester

NIX
1 год назад
02 марта 2023
Другие страны

A vacancy for novice cybersecurity professionals who want to participate in security testing of web projects. This is a complex task that includes a wide range of activities: from checking projects with web vulnerability scanners and filtering out false positives, to introducing a consistent approach to project security throughout the entire project development cycle. If you are such a candidate - send your CV, we will be glad to see you in our team!

Role and Responsibilities

  • studying the necessary technologies and methodologies according to an individual development plan;
  • practical study of new material under the strict control of a fixed mentor;
  • internship in real projects.

Required Technical and Professional Expertise

  • understanding of attack vectors and methodologies for testing the security of web projects;
  • understanding of current threats, vulnerabilities, typical attacks on information systems and tools for their implementation, as well as methods for detecting and responding to them;
  • knowledge of network protocols, architectures of modern operating systems and information security technologies;
  • learning ability, striving for new knowledge, analytical thinking, positive attitude and perseverance in achieving the goal;
  • good knowledge of English at the level of reading technical documentation;
  • knowledge of testing methods and technologies, understanding of formal processes and approaches to software development;
  • flexible analytical and algorithmic thinking, the desire for self-development, perseverance in finding solutions and achieving goals.

Nice to Have:

  • basic knowledge of SQL, basic programming skills (Python, Java);
  • Experience with security scanners (OWASP ZAP, Burp Suite or others);
  • experience with traffic analyzers (Fiddler, WireShark or others);
  • practical skills in collecting information about web-projects.

We are happy to offer:

  • an environment full of comprehensive opportunities for personal growth;
  • a friendly and supportive team of professionals;
  • prospects for growth in a team with a 27-year history;
  • support of your initiatives, advancement in personal growth on a position;
  • improving your English;
  • certification and participation in major industry conferences;
  • flexible motivation viewing system.

Don’t hesitate and send your CV to Отправить резюме , fill in the online application, or call us.  Do it today and have your online interview scheduled. See you soon!

Ксения

NIX — вакансия в Junior Application Security Engineer /  Penetration Tester: фото 2

NIX is a software development and system integration service provider.

больше 500  сотрудников

с 1994 года  на рынке

  • Офис в центреОфис в центре
  • Корпоративные мероприятияКорпоративные мероприятия
  • Корпоративное обучениеКорпоративное обучение

Похожие вакансии по городам:

Похожие вакансии по профессиям: