Senior Security Engineer- Test Engineer- BURP

Brussel  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Senior Security Specialist

The scope of work is as follows:
Within a team of testers, work on implementation of a security testing framework using BURP. Actively participate to the application security aspects validation. Train current testers for specific security tests (OWASP coverage).

The requested skills are:

Security background with level SPECIALIST
Security tools (BURP) with level EXPERT
Good knowledge of OWASP with level SPECIALIST
Unix & Oracle with level SPECIALIST

Self-commit&autonomous with level SPECIALIST
Web based applications with level EXPERT
Penetration testing with level EXPERT
Javascript with level SPECIALIST

For more information call me or email me quick on (see below)

Start date
5/08/2016
Duration
6 months
From
Apollo Solutions Ltd
Published at
20.07.2016
Project ID:
1171046
Contract type
Freelance
To apply to this project you must log in.
Register