Penetration Tester

North Holland  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

I'm currently looking for an experience Penetration Tester to work on a 6 month contract based in Amsterdam, Netherlands. This position will be working on a Cyber Security focused project that is due to last for the next 2 years.

To be considered for this position you must have;

  • One of the following certifications; OSCP, ECPPT, ECSA, Sans or GIAC
  • Minimum 5 years penetration testing experience, with significant experience outside web applications (mobile, Mainframe, infrastructure, networks, fat-client) testing.
  • Experience with OWASP testing Guide/Open Source Security Testing Methodology Manual
  • Strong knowledge/experience with common web application penetration testing tools including; Burp, Fiddler, OWASP Zap, BeEF,
  • Experience with one commercial solution (WebInspect, AppScan, or similar).
  • Experience deploying enterprise security testing solutions.
  • Experience of common network vulnerability/penetration testing tools including; Metasploit, vulnerability scanners, Kali Linux, and Nmap.
  • Experience with testing automation tools such as Selenium or UFT.
  • Experience with cryptography, X509 certificates, signatures, securing TLS/SSL parameters, and certificate pinning.
  • Technical depth of the following areas: LAMP stack, Node.js, Scala/Java, iOS, Android OS, Windows Mobile, web services.
  • Knowledge of networking protocols, the network stack and DDoS attacks and defences.
  • Experience with Secure Development Lifecycle practices and Agile development.
  • Strong communication skills; Dutch & English

Start date
ASAP
Duration
6 months
From
Salt
Published at
02.03.2018
Project ID:
1513525
Contract type
Freelance
To apply to this project you must log in.
Register