Nr.1 LANKOMIAUSIAS DARBO PORTALAS
UAB „Indigroup“

WEB Application Penetration Tester (Ethical Hacker)

1605-3305 €/mon. Gross
Skaičiuoti »
Į rankas per mėn.
Kaunas - UAB „Indigroup“

Role:

  • Conducting manual WEB application penetration tests and code security reviews
  • Reporting, risk assessment and offering solutions for closing security gaps in WEB applications
  • Formulation of development guidelines and coding guidelines
  • Keep up to date with latest WEB technologies, security testing and ethical hacking methods
  • Contribute to the research to assist in the vulnerability discovery process
  • Preparation of security concepts
  • Secure software development consulting

About you:

  • Passion for information security
  • Understanding of concepts of at least one of the following technologies: Java EE, ASP.NET, PHP
  • Ideally, prior knowledge in the field of WEB application security
  • Good command of written and spoken English
  • Knowledge of OWASP vulnerability classes, OWASP testing guide
  • Experience with common operating systems (Windows, *nix)
  • IT knowledge (operation and/or application development)

We hope that you like:

  • Exciting and varied work at an international top security consultancy with team members from Austria, Germany and Singapore
  • Excellent opportunity to improve the existing information security know-how
  • From 1605 EUR salary before taxes for a junior role to 3305 EUR salary before taxes or even more for a mid. or senior level role
  • OSCP, CEH or similar certification
  • Free parking, snacks and gaming activities at the office
  • Trips to information security conferences (Infosecurity Europe and others)
  • Possibility to work remotely

Salary

1605-3305 €/mon. gross
We can offer more than 3305 EUR before taxes, but it should be a senior role.
UAB „Indigroup“

UAB „Indigroup“

Indigroup is an executive search company, whose quality of services is becoming a benchmark in Baltic states. Our client is SEC Consult.
SEC Consult is one of the leading security consultancies with subsidiaries in Austria, Germany, North America, Lithuania and Singapore. Company’s main activities include the performance of in depth security testing, mitigation of cyber risks and the implementation of information security management processes. As an Information Security specialist at SEC Consult you will get the opportunity to further deepen and broaden your professional and personal skills.