Penetration Tester/Web Vulnerability Tester

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

This highly regarded, global company is looking for a Penetration Tester to join their Penetration Testing Team in Brussels.

The Company have been developing products in the areas of security and DRM for many years. The Penetration Testing Team are responsible for evaluating the security measures contained in a product by attacking and reverse engineering the existing protection.

The team is also responsible for organizing the accumulated knowledge about existing hacks and potential vulnerabilities in specific targets

Skills and experience required

Hands on security testing/reverse engineering
Development of helper security verification tools
Documentation of knowledge and findings in the form of guidelines, checklists and examples to be used by development teams

Experience with reverse engineering tools and techniques,
Debuggers, decompilers, disassemblers, deobfuscators
Static and dynamic binary analysis, binary injection
Packet sniffers
Excellent analytical skills
Good C/assembly development skills
Experience with both Linux and Windows OS
Good writing skills
Fluent English

Experience in the following areas would be beneficial

Anti-tamper tools and techniques
Hardware/software attack vectors
Malware analysis
Cryptography (RSA, SHA-1, AES, )
Android development
Networking protocols

Excellent opportunity with a world class organisation

Start date
n.a
Duration
12 months
From
Apollo Solutions Ltd
Published at
04.01.2018
Project ID:
1478085
Contract type
Freelance
To apply to this project you must log in.
Register