OMEGA Trust is a company specialized in providing audit and consulting services in the field of information technology. The company has clients from various sectors: Banking, Financial, Telecommunication, Health, Retail, Industry, Public Institutions.
Special knowledge, skills and abilities required:
- Experience in using and interpreting results from common security tools including but not limited to the Burp Suite, Nexpose, Nessus, Kali Linux
- Experience in conducting and simulating manual penetration tests for applications, hardware infrastructures and networks;
- Experience in performing security vulnerability scans using automated tools and performing of false positive analysis;
- Familiarity with web related technologies (Web applications, Web Services) and with network/web related protocols;
- Experience in identifying and reporting security vulnerabilities;
- Understanding of the latest security principles, techniques and protocols;
- Good knowledge of industry standard classification schemes such as CVE, CVSS, CWE
- Experience with basic to intermediate working knowledge of Unix, Linux, Windows, network devices, firewalls, web and/or mobile application developments
- Knowledge of NIST Cybersecurity Framework and OWASP recommendations and other security good practices.
- Basic programming / scripting skills are an advantage.
- Experience in conducting security research as necessary to discover critical hidden vulnerabilities.
- Good analysis and reporting capabilities;
The ideal candidate should have:
- Minimum 5 years as Senior penetration tester;
- Bachelor’s Degree in Computer Science, Computer/Electrical Engineering, Information Technology or equivalent;
- Key Certifications: CEH (Certified Ethical Hacker), LPT (Licensed Penetration Tester), OSCP
(Offensive Security Certified Professional), CompTIA Security+, ECSA etc;
- Excellent communication skills in English.
Other requirements:
- Excited by new challenges and passionate about security and delivering the best possible tests and remediation for your clients;
- Analytical, well organized and responsible;
- Ambitious, dynamic, enthusiastic and positive attitude;
- Serious and good team player;
- Excellent Communication abilities.
Main responsibilities:
- identifying and evaluating security vulnerabilities using both automated tools and manual investigation; Report test results, both in written reports and presentations;
- Prepare risk analysis reports and provide recommendations to the client;
- Use risk management techniques to develop and complete risk assessments;
- Define the objectives and scope of penetration tests with clients;
- Present test results and recommended improvements to clients;
- Analyze penetration testing and vulnerability scan reports.
Benefits
- Motivating salary package;
- Assets needed for performing the work;
- Medical insurance at a privat insurance company – with access to all clinics in Romania Easter / Christmas bonuses and June 30;
- Phone, laptop.