ManpowerGroup

Senior Penetration Tester - Categorie Protette (Art. 1 L 68/99) - REGGIO CALABRIA

Click Here to Apply

Job Location

Reggio Calabria, Italy

Job Description

For our ICT customer we are looking for a Senior Penetration Tester belonging to Categorie Protette (Art. 1 L 68/99). The ideal candidate will be included in the our Customer 's Offensive Security Team for Penetration Testing activities on the IT infrastructures of important customers. He/She has gained 3-5 years of experience in one or more of the following activities or skills: Vulnerability Assessment, Penetration Testing, Red Teaming, Malware Analysis etc. HARD SKILLS: Excellent knowledge of GNU/Linux and UNIX systems, Excellent knowledge of Python and POSIX shell scripting languages, Excellent knowledge of the main networking concepts, Good knowledge of Windows systems and PowerShell Proven experience in the field of IT security, with excellent knowledge of the main hacking and penetration testing techniques on web applications, networks and systems, In-depth knowledge of tools like Metasploit, Burp Suite, Nmap, Wireshark, etc. Knowledge of security frameworks and best practices, such as OWASP Top 10, ISO 27001, NIST, etc. Excellent skills in static and dynamic analysis of mobile applications (Android and iOS), Basic reverse engineering skills (Java applications) and use of tools such as IDA, Ghidra, etc. SOFT SKILLS Analytical, orderly and problem-solving mentality, Ability to communicate and work in a team, Good ability to organize time and activities, Fluent English vetrinabakeca

Location: Reggio Calabria, IT

Posted Date: 9/16/2024
Click Here to Apply
View More ManpowerGroup Jobs

Contact Information

Contact Human Resources
ManpowerGroup

Posted

September 16, 2024
UID: 4856846576

AboutJobs.com does not guarantee the validity or accuracy of the job information posted in this database. It is the job seeker's responsibility to independently review all posting companies, contracts and job offers.