IT Security Consultant

Noord-Holland  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

IT Security Consultant

IT Security Consultant is urgently required to join the project team. The IT Security Consultant will focus on conducting penetration testing, technical expertise, analytical skills, documentation and coordination support to the team.

The IT Security Consultant must possess the OSCP professional certification. Other relevant certificates are an additional plus.

The IT Security Consultant should have hands on experience in IT Red team exercises in a financial institute or Big 4, penetration testing of infrastructure (internal, external and wireless networks), Reverse engineering, web applications, mobile applications and is able to manage the life cycle of assessment services or products both from a functional and technical standpoint.

The IT Security Consultant is responsible to conduct Red Team exercises and provide accurate technical solutions for identified issues. The candidate should have thorough knowledge in stealth penetration, social engineering techniques and analytical skills.

The IT Security Consultant will provide Subject Matter Expertise in areas specific to Cybercrime threats, Penetration testing techniques, vulnerability management process and guide towards best practices, standards and solutions.

Key Skills:

  • OSCP (Offensive Security Certified Professional)
  • Minimal 3 years of hands on experience in information Security
  • Experience in at least two of the following domains of information security demonstrated by hands on experience:
    • Web Application Security
    • Network Security
    • Infrastructure Security
    • Mobile application testing (IOS or Android)
  • Hands on experience on or more tools and technology including: IBMAppscan, Burp Suite, Netsparker, Acunetix, Wireshark, TCPdump, Aircrack-ng suite, ATM Networks, Base-24, Linux, HP Nonstop systems
  • Independent thinker with functional and technical ability to execute follow up and advise where necessary on identified gaps
  • Able to operate at an advanced level of written and spoken communication; including writing professional reports and making corporate style Powerpoint presentations to explain findings
  • Conducts complex analytical functions by performing deep analysis on vulnerability trends by using advanced functions of MS excel and MS access database
  • Prior experience working as a Red team consultant for a bank, government, Big -4 or defense agency is a plus
  • Additional certificates like CEH, OSWP, CISSP, GIAC Certified Penetration Tester (GPEN)/Certified Expert Penetration Tester (CEPT) is a plus

Start date
ASAP
Duration
12 months +
(extension possible)
From
Gazelle Global Consulting
Published at
20.04.2016
Project ID:
1114472
Contract type
Freelance
To apply to this project you must log in.
Register