Senior Security Consultant (OWSAP/Open Source/Penetration etc)

Zuid-Holland  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Security Consultant with OWSAP Application Security Verification

The contract is with a consultancy to be on an assignment at a large European Organisation in Den Haag, Netherlands as follows:-

The consultant will perform the following tasks and services (not an exhaustive list):

- Performing web application security vulnerability assessments, including infrastructure level components that influence the security posture of the web applications

- Writing and maintaining security test scripts for manual and automated testing

- Defining recommendation how to resolve identified security test defects

- Provide documented reports on the assessment findings and propose technical remediation actions

Defining and implementing technical environments to demonstrate technical security attack scenarios in practice.

Consultant Profile:-

Mandatory: Working knowledge of English

Mandatory: at least 7 years professional experience in web application-level security penetration testing and have participated in minimum 10 projects (for specific areas indicated below. The experience must cover all areas listed below, as follows:

Extensive knowledge of and extensive experience in vulnerability

assessments, particularly of web applications, including tools and techniques:

Extensive experience in using vulnerability assessment tools both commercial as well as open source

Experience in performing validations of identified vulnerabilities by manual inspections to remove false positives

Extensive experience in application level penetration testing

Mandatory: Extensive working knowledge of the OWASP Application Security Verification Standard and emerging application security best practices

Mandatory: Extensive knowledge of and experience with recognised security assessment methodologies such as the Open Source Security Testing Methodology and the OWASP Testing Guide

Desirable: Knowledge of EU security standards and regulations

Start date
1st October
Duration
210 days
From
John Stout Associates
Published at
10.09.2015
Project ID:
982000
Contract type
Freelance
To apply to this project you must log in.
Register