Application Security Tester

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Job Title: Application Security Tester

Job Type: Contract

Job Location: Brussels

Contract Rate: Euro 500 per day

Contract Length: 12 Months with Multiple extensions

Our Client, one of the world's foremost IT Consultancies, is looking to recruit a Contract Pentester to join their client in Brussels onsite.

Experienced in Pentest/ DevSecOps.

Security Pentest Applications oriented.

  • Provision of security studies associated with information system projects
  • Security assessments of information systems
  • Security gap analysis
  • Evaluations of security products and tools for information systems
  • Assistance in the implementation of IS security policies
  • Security requirements for information systems
  • Management of security tests
  • Provision of security audits of databases

Knowledge and competences

  • Information Systems Security
  • IT security standards
  • Good communication skills
  • Security management methodologies and tools
  • Strong capacity in preparing and writing studies
  • Strong capacity to give high level presentations.

Tools and Methodologies

Web application security

  • Experience with security risk management and tools (e.g. ISO 27000, CRAMM, EBIOS) OWASP Top Ten (Open Web Application Security Project)
  • IBM AppScan
  • Portswiger Burp Suite Professional

Methodology

  • Project Management: PM² and
  • Software development: and SCRUM

Technical certification(s)

At least, one of the following:

  • GIAC Certifications (GWAPT, GPEN, GWEB...)
  • PM² certifications (certified + practitioner)
  • ISACA certifications:
    • CISA (Certified Information System Auditor)
    • CISM (Certified Information Security Manager)
    • CRISC (Certified in Risk and IS Control)
  • CISSP ± Certified IS Security Professional (ISC)²
  • CSSLP ± Certified Secure Software Lifecycle Professional (ISC)²
  • SSCP ± Systems Security Certified Practitioner (ISC)²
  • CCSP ± Certified Cloud Security Professional (ISC)²
  • ISO 27001 Lead Auditor/Implementer
  • ISO 27005 Risk Manager
  • OSCP - Offensive Security Certified Professional
  • OSWE - Offensive Security Web Expert

This is a great role for the right candidate, so if you meet all the criteria above, then APPLY TODAY!

Start date
n.a
From
WDS Global Limited
Published at
10.04.2020
Project ID:
1919061
Contract type
Freelance
To apply to this project you must log in.
Register