Senior Application Security Engineer (offline)

Our format of the job is a consultancy for different projects and technologies, timelines. We do Security for everything.

YOU ARE
β€” Understanding of common penetration testing frameworks (PTES, OSSTMM, NIST)
β€” Showing a concept of network protocols, design and operations
β€” Practical understanding of web application security issues (e.g. OWASP Top 10)
β€” Able to read and understand source code (Java, .NET, PHP, C, C#, Python, Ruby, JavaScript, etc)
β€” Hands-on with implementing application-level requirements from at least one compliance standard (PCI DSS, HIPAA, etc)
β€” Experienced with Android and IOS mobile application security testing
β€” Familiar with different web technology stacks and frameworks from the security perspective (Java/JBoss/Apache Sling/.NET/RoR/IBM Web Sphere)
β€” Possessing working knowledge of common security tools (Metasploit, Cobalt Strike, mimikatz, Nmap, fuzzers, Burp Pro, Acunetix, Nessus Pro, Wireshark, Powershell Empire, etc)
β€” A holder of good understanding of cryptography concepts and protocols
β€” An owner of Professional Cybersecurity Certifications (CEH, OSCP, OSCE, CREST, GIAC, CISSP, CISM, CISA, etc)
β€” Demonstrating Intermediate Strong+ English level

YOU WANT TO WORK WITH
β€” Web and Mobile applications assessment
β€” Network and host layer vulnerability assessment
β€” API assessment
β€” Threat modeling and Risk assessment
β€” Blackbox, Greybox, Whitebox manual penetration testing
β€” Compliance checks and pre-audit activities
β€” Establishing Secure SDLC on the project
β€” Gathering technical and business requirements, maintaining communication with the customer and internal parties
β€” Testing results and remediation plan presentation

TOGETHER WE WILL
β€” Learn about the Client business and their domain
β€” Enjoy flexible working hours
β€” Take part in internal and external events where you can build and promote your personal brand
β€” Give you access to experienced specialists willing to share their knowledge
β€” Care about your individual initiatives, just come and share your ideas
β€” Make you familiar with our structured career path and development opportunities

The job ad is no longer active
Job unpublished on 13 May 2021

Look at the current jobs Security Kyiv→