Security and Penetration Tester (Sweden)

SE  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Based on our clients' site in Sweden you will responsible for conducting Security and Penetration Testing in a Financial environment.

You'll have the opportunity to work on leading Banking technology, advising and implementing security testing solutions.

You will be dealing with Senior Stakeholders, as well as external suppliers, BAs, PMs etc. and need to demonstrate confidence in discussing and advising complex technical issues.

About you

  • A Security and Penetration Tester with proven hands-on experience of performing application and infrastructure penetration tests, as well as physical security reviews and social engineering tests
  • Ability to review and define requirements for information security solutions
  • Experienced in performing security reviews of application designs, source code and deployments, covering all types of applications (web application, web services, mobile applications, thick client applications, SaaS)
  • Able to participate in and contribute to Security Assessments of networks, systems and applications
  • Work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets

REQUIREMENTS

  • You will also need a good understanding of network protocols, design and operations combined with strong analytical and efficient problem-solving skills
  • Educated to Bachelor degree or higher, technical discipline preferred, with good written and oral English. Ability to speak Swedish would be a bonus.

The following are skills that would also be beneficial in helping fulfil the role: -

  • CISSP, CISA, CEH, OSCP or other information security certifications
  • Application development background and security knowledge - example of languages include C, C#, C++, Java, J2EE
  • Vulnerability and threat management experience
  • Experience with various security tools and products (Fortify, AppScan, etc )
  • Good understanding of the components of a secure DLC/SDLC
  • Vulnerability analysis and application reversing skills
  • Understanding of cryptography principles

You must be eligible to work in the Sweden and have a full traceability CV.

Start date
ASAP
Duration
6 months
From
Pertemps Network Group
Published at
30.08.2017
Project ID:
1407702
Contract type
Freelance
To apply to this project you must log in.
Register