Penetration Tester/Senior Penetration tester

Brussel  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

I am looking for a senior penetration tester to join my client based in Brussels, Belgium. This position is initially on a contract basis with an option to move to permanent. This is an exciting opportunity for an individual to further their career within a multinational organisation based in Central Europe.

Essential skills:

  • Excellent IT Security knowledge and management skills
  • Penetration and planning management
  • Extensive experience with Penetration testing and Vulnerability Testing
  • Application Testing
  • Risk Assessment skills
  • Stakeholder management experience
  • Middle-ware and development testing
  • Database testing
  • Excellent Linux and Windows experience
  • Organising Testing and Threat Vulnerability testing
  • Managerial experience preferable

Key Responsibilities:

  • Organise and execute Penetration tests
  • Organise and Execute Vulnerability tests
  • Follow up with Stakeholders regarding the problems/solutions as a result.
  • Integrating Risk Assessments
  • Plan for future vulnerabilities and testing within the management team
Start date
Immediate
Duration
initial 6 months
From
Henlow Recruitment Group
Published at
22.03.2016
Project ID:
1096315
Contract type
Freelance
To apply to this project you must log in.
Register